Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561816
MD5:9f60bc3ce0041ca8d6665c3d7be1c33f
SHA1:c785f145cf223a6f247c2336815eea81a702adbe
SHA256:dcc77a8377b2848695569a7e8a5b9468416da8d07d94c136449843e59e2e492f
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 1812 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 9F60BC3CE0041CA8D6665C3D7BE1C33F)
    • taskkill.exe (PID: 2268 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5868 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1468 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5720 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5012 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3160 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4392 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5208 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5896 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6807ab7b-751a-454b-9212-796b867fa420} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14dd6e6eb10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7232 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4104 -parentBuildID 20230927232528 -prefsHandle 2940 -prefMapHandle 4208 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9f1bbef-5c1f-4c5e-a379-f35316c8fad8} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14de946a110 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7808 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5124 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b85e3d19-1243-43ff-b9ce-b6f45ccaee44} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14def556b10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 1812JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 28%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.9% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.6:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49914 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49918 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49917 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49921 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2329735204.0000014DF281B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2364933857.0000014DF2829000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2362499123.0000014DF282B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2363487382.0000014DF2825000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2364933857.0000014DF2829000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2362499123.0000014DF282B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2363949786.0000014DE4990000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2329735204.0000014DF281B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2363487382.0000014DF2825000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2363949786.0000014DE4990000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008DDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AC2A2 FindFirstFileExW,0_2_008AC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E68EE FindFirstFileW,FindClose,0_2_008E68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008E698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008DD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008DD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008E9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008E979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008E9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008E5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 218MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008ECE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_008ECE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2419087457.00001CE04F203000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2419087457.00001CE04F203000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/*Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2454399335.0000014DF0FB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432850637.0000014DF0FA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2422752466.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2431730113.0000014DF26E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2397668562.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2409659105.0000014DE8F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2426367604.0000014DEAEBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2409659105.0000014DE8F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2408340450.0000014DE985F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2285872742.0000014DE91FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2435050047.0000014DE91FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454399335.0000014DF0FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2422752466.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2431730113.0000014DF26E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2397668562.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2409659105.0000014DE8F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2426367604.0000014DEAEBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2409659105.0000014DE8F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2408340450.0000014DE985F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3480472417.0000024D59503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3480472417.0000024D59503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3480472417.0000024D59503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2397668562.0000014DF26B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://6edd4cbe-8a9f-4158-beca-90f5feba9c8c/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2285872742.0000014DE91FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2435050047.0000014DE91FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454399335.0000014DF0FB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2419087457.00001CE04F203000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2422752466.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2441717398.0000014DEF6D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2431730113.0000014DF26E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2435050047.0000014DE91D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285872742.0000014DE91D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE893B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2288358678.0000014DE839A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288358678.0000014DE83A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291171002.0000014DE8378000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2408340450.0000014DE986D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2397668562.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2423038851.0000014DF24BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434068342.0000014DE9B95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407010815.0000014DE9B95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434068342.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407010815.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452367296.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452526004.0000014DE9B95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423038851.0000014DF24CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2408340450.0000014DE985F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2436186467.0000014DE8FAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2441060705.0000014DE8847000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2449802858.0000014DEAF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2449802858.0000014DEAF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2441717398.0000014DEF6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2404786807.0000014DEA630000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406666047.0000014DEA543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363836073.0000014DE8ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406666047.0000014DEA54E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298061926.0000014DE8AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294327430.0000014DE8753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269596569.0000014DE47DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372851138.0000014DEB018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434068342.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409190623.0000014DE9568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2442036984.0000014DE754A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363836073.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294327430.0000014DE87C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370701470.0000014DE47D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294327430.0000014DE873F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372851138.0000014DEB00F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407010815.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452367296.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315825812.0000014DE82C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2400261892.0000014DEFD90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2401580895.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2401580895.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400261892.0000014DEFD90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2438482124.0000014DE8D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2442366651.0000014DE6E22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400261892.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409137862.0000014DE957B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2440880264.0000014DE8866000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285177489.0000014DE95E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2442710746.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2401580895.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400261892.0000014DEFD90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2401580895.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400261892.0000014DEFD90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2441105615.0000014DE7F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2405561053.0000014DEA620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2450982234.0000014DEAB8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0FC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2449802858.0000014DEAF5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2309892888.0000014DE8ED8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386006849.0000014DE8ED3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364961650.0000014DE8ED3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2378328460.0000014DE8ED3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367718087.0000014DE8B3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385006738.0000014DE8ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391653294.0000014DE8B3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2317223030.0000014DE8ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439050192.0000014DE89D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363836073.0000014DE8ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-users/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2433282573.0000014DEABCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2450789872.0000014DEABCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2435050047.0000014DE91D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285872742.0000014DE91D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2399609181.0000014DF107F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2431924635.0000014DF107F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2399609181.0000014DF10F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432386345.0000014DF105A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448902260.0000014DEF67C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2436829810.0000014DF105A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2424638354.0000014DF105A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3484037417.0000013EFA903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3484037417.0000013EFA903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
    Source: firefox.exe, 0000000E.00000003.2442531061.0000014DEFDDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2321270844.0000014DE8E2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2321270844.0000014DE8E2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2321270844.0000014DE8E2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2321270844.0000014DE8E2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320754655.0000014DE90FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2298061926.0000014DE8AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363836073.0000014DE8AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385006738.0000014DE8AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2317223030.0000014DE8AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2421243870.0000014DE8AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2402015326.0000014DEAED9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448902260.0000014DEF67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3484037417.0000013EFA903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3484037417.0000013EFA903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.2284308875.0000014DEAF2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2448902260.0000014DEF67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2448902260.0000014DEF67C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000E.00000003.2441717398.0000014DEF6CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tilesh
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279884434.0000014DEB034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2400261892.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2446827935.0000014DF2615000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2294327430.0000014DE8753000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279884434.0000014DEB034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376205035.0000014DE87F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360688256.0000014DE7272000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366349660.0000014DE7272000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2428580318.0000014DE7277000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2292716333.0000014DE8634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.2292784870.0000014DE865F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292716333.0000014DE8634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2399609181.0000014DF107F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2433450647.0000014DEA647000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2423038851.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2284308875.0000014DEAF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279884434.0000014DEB034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB00F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB00F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2403301508.0000014DEADCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2450686213.0000014DEADCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316808986.0000014DE8CB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2440391673.0000014DE88BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2407010815.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407010815.0000014DE9B1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452526004.0000014DE9B37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434068342.0000014DE9B2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2399236229.0000014DF248D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423038851.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/918c0a9a-b884-43ad-a4ab-12b4c
    Source: firefox.exe, 0000000E.00000003.2454026441.0000014DF24BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/d38a29ef-2d24-4353-8e5e-f966
    Source: firefox.exe, 0000000E.00000003.2442366651.0000014DE6E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/top-sites/1/d3698c60-da91-4f8c-b7c7-e1
    Source: firefox.exe, 0000000E.00000003.2423038851.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/d5107a69-1779-40e4
    Source: firefox.exe, 0000000E.00000003.2423038851.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/dc09d7f1-9fc4-4da1
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2444029012.0000014DE9520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2442036984.0000014DE754A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2296014087.0000014DE8A3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2405561053.0000014DEA628000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375955512.0000014DE8A18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296292546.0000014DE8A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2296014087.0000014DE8A3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375955512.0000014DE8A18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296292546.0000014DE8A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.comZ
    Source: firefox.exe, 0000000E.00000003.2405561053.0000014DEA628000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2400261892.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2442710746.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000011.00000002.3480472417.0000024D59586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2410805650.0000014DE8DB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2431924635.0000014DF109A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399609181.0000014DF109A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2408340450.0000014DE98DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2410461820.0000014DE8F04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437954392.0000014DE8F06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2294327430.0000014DE8753000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2409659105.0000014DE8F8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2443478342.0000014DE984D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2410461820.0000014DE8F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2439050192.0000014DE89D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2410461820.0000014DE8F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000012.00000002.3480846199.0000013EFA613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2436550757.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439050192.0000014DE89D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2450982234.0000014DEAB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2435050047.0000014DE91D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285872742.0000014DE91D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-user-removal
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2433282573.0000014DEABCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2450789872.0000014DEABCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432850637.0000014DF0FA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454540371.0000014DF0FAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2440482052.0000014DE88B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2426367604.0000014DEAED9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409659105.0000014DE8F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402015326.0000014DEAED9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2443478342.0000014DE986D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2408340450.0000014DE986D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2449802858.0000014DEAF5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.2449802858.0000014DEAF5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.2369601884.0000014DE99A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2427165229.0000014DEA65E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2433450647.0000014DEA65E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452264323.0000014DEA664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404786807.0000014DEA65E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2441105615.0000014DE7FCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2446827935.0000014DF2615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2446827935.0000014DF2615000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF8A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000E.00000003.2400729125.0000014DEF8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311224177.0000014DEF8A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/P
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2441060705.0000014DE8847000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279884434.0000014DEB034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF8A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3484037417.0000013EFA903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
    Source: firefox.exe, 0000000E.00000003.2408866443.0000014DE95EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376205035.0000014DE87F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE893B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2332220478.0000014DE498F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2281794339.0000014DEF74F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282988996.0000014DEF782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2403301508.0000014DEADB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376205035.0000014DE87F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE893B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2424638354.0000014DF105A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.2442366651.0000014DE6E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2402015326.0000014DEAEB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2426367604.0000014DEAEB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2444541882.0000014DE83A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2435050047.0000014DE9185000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2400261892.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
    Source: firefox.exe, 0000000E.00000003.2292784870.0000014DE865F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292716333.0000014DE8634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
    Source: firefox.exe, 0000000E.00000003.2440482052.0000014DE88B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2440482052.0000014DE88B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2440927161.0000014DE8859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF896000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2443478342.0000014DE986D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2408340450.0000014DE986D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2445828712.0000014DF273A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2404786807.0000014DEA640000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2311224177.0000014DEF8A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2441060705.0000014DE8847000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000010.00000002.3481391261.0000016E2D4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D595E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3484037417.0000013EFA903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
    Source: firefox.exe, 0000000E.00000003.2454399335.0000014DF0FB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432850637.0000014DF0FA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2296014087.0000014DE8A3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375955512.0000014DE8A18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296292546.0000014DE8A1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tsn.callback
    Source: firefox.exe, 0000000E.00000003.2402015326.0000014DEAE31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D59503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2449802858.0000014DEAF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2439050192.0000014DE89DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2450982234.0000014DEAB8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403926498.0000014DEA699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409232208.0000014DE9494000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3483883502.0000024D59630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac
    Source: firefox.exe, 00000012.00000002.3483545099.0000013EFA770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac.
    Source: firefox.exe, 00000010.00000002.3480304232.0000016E2D1BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.googl
    Source: firefox.exe, 00000012.00000002.3478999462.0000013EFA2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.googlX
    Source: firefox.exe, 0000000E.00000003.2439050192.0000014DE89DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484039454.0000016E2D544000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3480304232.0000016E2D1BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3480304232.0000016E2D1B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3478995560.0000024D59350000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3478995560.0000024D5935A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3483883502.0000024D59634000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3478999462.0000013EFA2D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3478999462.0000013EFA2DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3483545099.0000013EFA774000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2245684053.0000014627AC9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2252201460.000001A81882A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3484039454.0000016E2D544000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3480304232.0000016E2D1B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3478995560.0000024D59350000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3483883502.0000024D59634000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3478999462.0000013EFA2D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3483545099.0000013EFA774000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.2283339506.00000000012F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdf_6.0.1
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.6:49833 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49914 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49918 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49917 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49921 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008EEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008EEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008EED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_008EED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008EEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008EEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_008DAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00909576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00909576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2210160942.0000000000932000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c6d02867-a
    Source: file.exe, 00000000.00000000.2210160942.0000000000932000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_06ddfd49-d
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_64eca244-1
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_fb1660c1-c
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE39F7 NtQuerySystemInformation,17_2_0000024D59AE39F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE9F72 NtQuerySystemInformation,17_2_0000024D59AE9F72
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_008DD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008D1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_008DE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E20460_2_008E2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008780600_2_00878060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D82980_2_008D8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AE4FF0_2_008AE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A676B0_2_008A676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009048730_2_00904873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089CAA00_2_0089CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087CAF00_2_0087CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088CC390_2_0088CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A6DD90_2_008A6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008791C00_2_008791C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088B1190_2_0088B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008913940_2_00891394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089781B0_2_0089781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008779200_2_00877920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088997D0_2_0088997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00897A4A0_2_00897A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00897CA70_2_00897CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A9EEE0_2_008A9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008FBE440_2_008FBE44
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE39F717_2_0000024D59AE39F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE9F7217_2_0000024D59AE9F72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE9FB217_2_0000024D59AE9FB2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AEA69C17_2_0000024D59AEA69C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00879CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00890A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0088F9F2 appears 40 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E37B5 GetLastError,FormatMessageW,0_2_008E37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D10BF AdjustTokenPrivileges,CloseHandle,0_2_008D10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008D16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008E51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_008DD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_008E648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008742A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008742A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4888:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5860:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2016:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7068:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:764:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF248D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2442366651.0000014DE6E22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2448307038.0000014DF1016000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6807ab7b-751a-454b-9212-796b867fa420} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14dd6e6eb10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4104 -parentBuildID 20230927232528 -prefsHandle 2940 -prefMapHandle 4208 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9f1bbef-5c1f-4c5e-a379-f35316c8fad8} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14de946a110 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5124 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b85e3d19-1243-43ff-b9ce-b6f45ccaee44} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14def556b10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6807ab7b-751a-454b-9212-796b867fa420} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14dd6e6eb10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4104 -parentBuildID 20230927232528 -prefsHandle 2940 -prefMapHandle 4208 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9f1bbef-5c1f-4c5e-a379-f35316c8fad8} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14de946a110 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5124 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b85e3d19-1243-43ff-b9ce-b6f45ccaee44} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14def556b10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2329735204.0000014DF281B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2364933857.0000014DF2829000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2362499123.0000014DF282B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2363487382.0000014DF2825000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2364933857.0000014DF2829000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2362499123.0000014DF282B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2363949786.0000014DE4990000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2329735204.0000014DF281B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2363487382.0000014DF2825000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2363949786.0000014DE4990000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008742DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00890A76 push ecx; ret 0_2_00890A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0088F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00901C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00901C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96255
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE39F7 rdtsc 17_2_0000024D59AE39F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008DDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AC2A2 FindFirstFileExW,0_2_008AC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E68EE FindFirstFileW,FindClose,0_2_008E68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008E698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008DD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008DD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008E9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008E979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008E9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008E5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008742DE
    Source: firefox.exe, 00000010.00000002.3480304232.0000016E2D1BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
    Source: firefox.exe, 00000012.00000002.3478999462.0000013EFA2DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp2x
    Source: firefox.exe, 0000000E.00000003.2337687609.0000014DD8B4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336277561.0000014DD8B4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355333506.0000014DD8B4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3485214084.0000016E2D700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3478995560.0000024D5935A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3484762812.0000024D59B10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3483831360.0000013EFA780000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3484606904.0000016E2D61E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000E.00000003.2337687609.0000014DD8B4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336277561.0000014DD8B4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355333506.0000014DD8B4B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3485214084.0000016E2D700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3484762812.0000024D59B10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000011.00000002.3484762812.0000024D59B10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
    Source: firefox.exe, 00000010.00000002.3485214084.0000016E2D700000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000024D59AE39F7 rdtsc 17_2_0000024D59AE39F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008EEAA2 BlockInput,0_2_008EEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008A2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008742DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00894CE8 mov eax, dword ptr fs:[00000030h]0_2_00894CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008D0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008A2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0089083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008909D5 SetUnhandledExceptionFilter,0_2_008909D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00890C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00890C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008D1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008B2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_008B2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DB226 SendInput,keybd_event,0_2_008DB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008F22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008D0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_008D1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2335365642.0000014DF285B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00890698 cpuid 0_2_00890698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_008E8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD27A GetUserNameW,0_2_008CD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_008AB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008742DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 1812, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 1812, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_008F1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_008F1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561816 Sample: file.exe Startdate: 24/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 227 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49740, 49741 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49750, 49754 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.tsn.callback0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.58.224
                    truefalse
                      high
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.250.181.78
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              youtube-ui.l.google.com
                              172.217.21.46
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.129.140
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      high
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        high
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          high
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            high
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              high
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3480846199.0000013EFA6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2397668562.0000014DF26E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2400261892.0000014DEFDAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279884434.0000014DEB034000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://youtube.com/account?=https://ac.firefox.exe, 00000012.00000002.3483545099.0000013EFA770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3480472417.0000024D59586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA68F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2436550757.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439050192.0000014DE89D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2435050047.0000014DE91D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285872742.0000014DE91D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2449802858.0000014DEAF48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2408866443.0000014DE95EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376205035.0000014DE87F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE893B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.comfirefox.exe, 0000000E.00000003.2404786807.0000014DEA640000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://youtube.com/firefox.exe, 0000000E.00000003.2450982234.0000014DEAB8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403926498.0000014DEA699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409232208.0000014DE9494000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://youtube.com/account?=https://acfirefox.exe, 00000011.00000002.3483883502.0000024D59630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.instagram.com/firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.amazon.com/firefox.exe, 0000000E.00000003.2311224177.0000014DEF8A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2410461820.0000014DE8F04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2446827935.0000014DF2615000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/firefox.exe, 0000000E.00000003.2402015326.0000014DEAE31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3480472417.0000024D59503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3480846199.0000013EFA60C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2321270844.0000014DE8E2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2441105615.0000014DE7F9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3480846199.0000013EFA6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://127.0.0.1:firefox.exe, 0000000E.00000003.2288358678.0000014DE839A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288358678.0000014DE83A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291171002.0000014DE8378000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2294327430.0000014DE8753000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bugzilla.mofirefox.exe, 0000000E.00000003.2442531061.0000014DEFDDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2439458468.0000014DE898C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.tsn.callbackfirefox.exe, 0000000E.00000003.2296014087.0000014DE8A3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375955512.0000014DE8A18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296292546.0000014DE8A1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2443478342.0000014DE984D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://youtube.com/account?=https://accounts.googlfirefox.exe, 00000010.00000002.3480304232.0000016E2D1BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2398417194.0000014DF261E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3480846199.0000013EFA613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://youtube.com/account?=https://accounts.googlXfirefox.exe, 00000012.00000002.3478999462.0000013EFA2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2440036339.0000014DE8926000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2404786807.0000014DEA630000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406666047.0000014DEA543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363836073.0000014DE8ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406666047.0000014DEA54E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298061926.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298061926.0000014DE8AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294327430.0000014DE8753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269596569.0000014DE47DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372851138.0000014DEB018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434068342.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409190623.0000014DE9568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2442036984.0000014DE754A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363836073.0000014DE8AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294327430.0000014DE87C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370701470.0000014DE47D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294327430.0000014DE873F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372851138.0000014DEB00F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407010815.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452367296.0000014DE9BDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315825812.0000014DE82C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2405561053.0000014DEA620000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2405561053.0000014DEA628000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2401580895.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400261892.0000014DEFD90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2401580895.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400261892.0000014DEFD90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284308875.0000014DEAF91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2444029012.0000014DE9530000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2372851138.0000014DEB02A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2444029012.0000014DE9520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2449802858.0000014DEAF48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2410411915.0000014DE8F14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://profiler.firefox.comfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2440391673.0000014DE88BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2427165229.0000014DEA65E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2433450647.0000014DEA65E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452264323.0000014DEA664000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404786807.0000014DEA65E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2321270844.0000014DE8E2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320754655.0000014DE90FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2432850637.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425028564.0000014DF0F5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2448902260.0000014DEF67C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2423038851.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399236229.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454026441.0000014DF24AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.google.com/searchfirefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263229384.0000014DE6F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264288911.0000014DE7131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265663202.0000014DE7152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376205035.0000014DE87F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2439458468.0000014DE893B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF882000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864221.0000014DE710F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 0000000E.00000003.2403024149.0000014DEADF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://json-schema.org/draft-07/schema#-firefox.exe, 0000000E.00000003.2311224177.0000014DEF87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2448528083.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437151556.0000014DEF873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400729125.0000014DEF856000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.3484352895.0000016E2D550000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3484227858.0000024D59AA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3480422099.0000013EFA460000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.129.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1561816
                                                                                                                                                                                                                                                                          Start date and time:2024-11-24 11:32:09 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 6m 55s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/34@67/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 41
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 307
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.32.237.164, 34.209.229.249, 52.27.142.243, 172.217.17.42, 172.217.17.74, 172.217.17.78, 88.221.134.155, 88.221.134.209
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, incoming.telemetry.mozilla.org, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, azureedge-t-prod.trafficmanager.net, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 5208 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          05:33:22API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          FASTLYUSzapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                          • 56.101.120.102
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.176401088147076
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:JBMXKU/cbhbVbTbfbRbObtbyEl7nMrmJA6unSrDtTkdxSofZ:JizcNhnzFSJsrl1nSrDhkdxN
                                                                                                                                                                                                                                                                                                                                                                              MD5:FFCA99C7B722A0FFA9C9953B9CA0FA63
                                                                                                                                                                                                                                                                                                                                                                              SHA1:6292570EBCF01DF399D37E2EC437370BDA4CF0A9
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9D9AC1C76F61826B0E3EBF499628E72F2D12A9400A546BCEE35D1180D892FAC
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC23511945E476DCDE809E0A1F7532EEF8C70FA9674939DFE6F830B7B12C8CFF601ED8A61B512B91BCF31804EFE44A7F2A5C73D6BEF815D86A6AEE8407924368
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"8fb3b949-7fcf-48e1-bd50-adae5b1cbdb8","creationDate":"2024-11-24T12:20:20.395Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.176401088147076
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:JBMXKU/cbhbVbTbfbRbObtbyEl7nMrmJA6unSrDtTkdxSofZ:JizcNhnzFSJsrl1nSrDhkdxN
                                                                                                                                                                                                                                                                                                                                                                              MD5:FFCA99C7B722A0FFA9C9953B9CA0FA63
                                                                                                                                                                                                                                                                                                                                                                              SHA1:6292570EBCF01DF399D37E2EC437370BDA4CF0A9
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9D9AC1C76F61826B0E3EBF499628E72F2D12A9400A546BCEE35D1180D892FAC
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC23511945E476DCDE809E0A1F7532EEF8C70FA9674939DFE6F830B7B12C8CFF601ED8A61B512B91BCF31804EFE44A7F2A5C73D6BEF815D86A6AEE8407924368
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"8fb3b949-7fcf-48e1-bd50-adae5b1cbdb8","creationDate":"2024-11-24T12:20:20.395Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.931719962600714
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsLJ28P:gXiNFS+OcUGOdwiOdwBjkYLJ28P
                                                                                                                                                                                                                                                                                                                                                                              MD5:2875BAD9968F0A90E8556728BD30F121
                                                                                                                                                                                                                                                                                                                                                                              SHA1:62E01C3A79662B922947AF3C58303D03AF215D09
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:522E189066BCC95DF1A5E7FA7F27BB1E460E14BFE8828FF7CA62ED256D51EE66
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:78E19D0F0E36CC6BE536C26A5C96D9518D816425364710C819A537271115513EAFE5FE24015C056AB2B507234B46780250D8E99DBE33313B1ED22800B1094EC3
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.931719962600714
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsLJ28P:gXiNFS+OcUGOdwiOdwBjkYLJ28P
                                                                                                                                                                                                                                                                                                                                                                              MD5:2875BAD9968F0A90E8556728BD30F121
                                                                                                                                                                                                                                                                                                                                                                              SHA1:62E01C3A79662B922947AF3C58303D03AF215D09
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:522E189066BCC95DF1A5E7FA7F27BB1E460E14BFE8828FF7CA62ED256D51EE66
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:78E19D0F0E36CC6BE536C26A5C96D9518D816425364710C819A537271115513EAFE5FE24015C056AB2B507234B46780250D8E99DBE33313B1ED22800B1094EC3
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 26944 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6071
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.61263436125208
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:72YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlSAJVrfzjZXjkTndS12opTaM:7Tx2x2t0FDJ4NF6ILDfzjtedh6TX
                                                                                                                                                                                                                                                                                                                                                                              MD5:FD36D36BC5077FC3D16CD68CC7FFC65A
                                                                                                                                                                                                                                                                                                                                                                              SHA1:2111D7339EA8F94FC7F4F8E2964ABDBE6198F90B
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A65636ABBCBF9BC2447FEA1BCE9BFC0E6DACD10D5721D21D670A537FFF0D545
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:074547A0C2D572BA22D27A4EC3A0957C27B72E732D0ED37501C30A9657CAD258584819D3A92215B52638888D9FC0682E871F454B0ECBFC75373CBAE38DA4D656
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.@i....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 26944 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6071
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.61263436125208
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:72YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlSAJVrfzjZXjkTndS12opTaM:7Tx2x2t0FDJ4NF6ILDfzjtedh6TX
                                                                                                                                                                                                                                                                                                                                                                              MD5:FD36D36BC5077FC3D16CD68CC7FFC65A
                                                                                                                                                                                                                                                                                                                                                                              SHA1:2111D7339EA8F94FC7F4F8E2964ABDBE6198F90B
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A65636ABBCBF9BC2447FEA1BCE9BFC0E6DACD10D5721D21D670A537FFF0D545
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:074547A0C2D572BA22D27A4EC3A0957C27B72E732D0ED37501C30A9657CAD258584819D3A92215B52638888D9FC0682E871F454B0ECBFC75373CBAE38DA4D656
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.@i....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                              MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                                                                                                                                              MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                                                                                                                                              MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.07328317133069709
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkihz:DLhesh7Owd4+jihz
                                                                                                                                                                                                                                                                                                                                                                              MD5:C71F1D279D8AE9946015530B6F1445DA
                                                                                                                                                                                                                                                                                                                                                                              SHA1:E27881E4DBD12C03F50404C55B700D784CE8BC55
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0CB7199A8B0E017E5807F7B443D065513CDBA617C46BD479B53020B41BA4C0F8
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D09478D7029F71239F63C88B7CEAAD14F9E6D433BFE5B6AC34568C61518939AE73B691CBB7C20F76693DC28C90E505016C79466C9CCB02733BEBD1AA9D52F8E3
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:GtlstFseTe2QEVttlstFseTe2QEG/J89//alEl:GtWtueTbxtWtueTbAx89XuM
                                                                                                                                                                                                                                                                                                                                                                              MD5:F2ADA82CA9A6EFD3FA54590C60E4638D
                                                                                                                                                                                                                                                                                                                                                                              SHA1:CFB4ED3ABBAA6941AFA542423AA2203022341FFE
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F926AB07AA5C2450BAAD5F3ED7234B8174AF34C7FF56D4ECE9DDDF8C6C76E7F7
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:557DF2F31E2823F94ABAFB2B979E34546DDDA326405AE672A8D45AB49E792204DFCC7E224DF8E09CE8F2270D65A1618169A9FC545361158065B6A92C9A3BDC30
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:..-.....................{w.:.V....x.....d..b..-.....................{w.:.V....x.....d..b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.035083953161994426
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ol1eZU3wDjBvXtBglx5SrV//mwl8XW3R2:K2UmBtBgspuw93w
                                                                                                                                                                                                                                                                                                                                                                              MD5:18F45364C94BDF65255E559B9036C4F4
                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF66C1F309E327132DEB80C9AD509E1E3C5607A4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E1E1F60ABAAFDD4F5D55DEF7DF092B606FFD439E0A295B580AF418842264EED
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9D80594BF886E951EFBCCD29F8490E12768050ACCA949925C70BC3E9FBA95DD325B9E40D875FA987CE854C313F83880A1ADF532CC95D43F94C57D1D475953487
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:7....-.............x...|.................x....w{.V.:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4677187681646995
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IwnTFTRRUYbBp6NLZNMGaXnR6qU49Hzy+/3/7JZ5RYiNBw8d5Sl:TKewFNMkGTyCfdwW0
                                                                                                                                                                                                                                                                                                                                                                              MD5:B29D3BE50C181B621CE8A007923AFF0A
                                                                                                                                                                                                                                                                                                                                                                              SHA1:98BDA8CF80B4B66C2050DC0459064C3E0497772D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE1A860DCF2751F19E40C49E7CB466859DE591E159CBFD7CB234BEB7FFC70C0F
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:449AA1E7EB4BDE78BE8D9F26AB44F8F03428F373D854C5A7397A531E5D8660AD0DD26FD03A376E9699A53106FF3AF89EB16241EE6224A9258BB88F6B3ABF6698
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732450790);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732450790);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732450790);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173245
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4677187681646995
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:IwnTFTRRUYbBp6NLZNMGaXnR6qU49Hzy+/3/7JZ5RYiNBw8d5Sl:TKewFNMkGTyCfdwW0
                                                                                                                                                                                                                                                                                                                                                                              MD5:B29D3BE50C181B621CE8A007923AFF0A
                                                                                                                                                                                                                                                                                                                                                                              SHA1:98BDA8CF80B4B66C2050DC0459064C3E0497772D
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE1A860DCF2751F19E40C49E7CB466859DE591E159CBFD7CB234BEB7FFC70C0F
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:449AA1E7EB4BDE78BE8D9F26AB44F8F03428F373D854C5A7397A531E5D8660AD0DD26FD03A376E9699A53106FF3AF89EB16241EE6224A9258BB88F6B3ABF6698
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732450790);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732450790);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732450790);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173245
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                              MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                              SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.333624851350817
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSO5LXnIgH/pnxQwRlszT5sKLx3eHVvwKXTNamhujJmyOOxmOmaoRh4:GUpOxd5pnR613eNwCTN4JNKRh4
                                                                                                                                                                                                                                                                                                                                                                              MD5:510D2764A8A31961DA2FFAD8F7A1E500
                                                                                                                                                                                                                                                                                                                                                                              SHA1:7B5BD15F2F91A616065012EB9A320A5B62D2C1F9
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84FD94DE9A484E9434265F19C9A120F75571CB5C961C3402E8F06B64DA038409
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46F482E997F1C0B4B857573DEC4F813A11E4F7CC3FE0ADBF5790793452BF86B111C57D059426372FAA59AEBB1AA1295EEEF114C7F46A50B496C859E8B7EC0049
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6e395ce2-d377-40e2-9ed3-f2ced56a9eb3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732450795155,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P60093...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...66041,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.333624851350817
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSO5LXnIgH/pnxQwRlszT5sKLx3eHVvwKXTNamhujJmyOOxmOmaoRh4:GUpOxd5pnR613eNwCTN4JNKRh4
                                                                                                                                                                                                                                                                                                                                                                              MD5:510D2764A8A31961DA2FFAD8F7A1E500
                                                                                                                                                                                                                                                                                                                                                                              SHA1:7B5BD15F2F91A616065012EB9A320A5B62D2C1F9
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84FD94DE9A484E9434265F19C9A120F75571CB5C961C3402E8F06B64DA038409
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46F482E997F1C0B4B857573DEC4F813A11E4F7CC3FE0ADBF5790793452BF86B111C57D059426372FAA59AEBB1AA1295EEEF114C7F46A50B496C859E8B7EC0049
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6e395ce2-d377-40e2-9ed3-f2ced56a9eb3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732450795155,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P60093...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...66041,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.333624851350817
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSO5LXnIgH/pnxQwRlszT5sKLx3eHVvwKXTNamhujJmyOOxmOmaoRh4:GUpOxd5pnR613eNwCTN4JNKRh4
                                                                                                                                                                                                                                                                                                                                                                              MD5:510D2764A8A31961DA2FFAD8F7A1E500
                                                                                                                                                                                                                                                                                                                                                                              SHA1:7B5BD15F2F91A616065012EB9A320A5B62D2C1F9
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84FD94DE9A484E9434265F19C9A120F75571CB5C961C3402E8F06B64DA038409
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46F482E997F1C0B4B857573DEC4F813A11E4F7CC3FE0ADBF5790793452BF86B111C57D059426372FAA59AEBB1AA1295EEEF114C7F46A50B496C859E8B7EC0049
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6e395ce2-d377-40e2-9ed3-f2ced56a9eb3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732450795155,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P60093...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...66041,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                              MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                                                                                                                                                              SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.008616752671785
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YrSAYuHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJFde:ycuCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                              MD5:3B2BB0E8A58DA7D6DF84D631AC97F5E0
                                                                                                                                                                                                                                                                                                                                                                              SHA1:887F8FBAAD1FEEA10D134C3F42E684773E9CAA4A
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:972DAB5F494EC026A37126C541F1F56EF3F8B84894164B62A600F5AAA51A8477
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:370F5E0FC645162D840392C97002FDF06408F100C823337D08227CCEB024A7E92358B7E75238E4256BD054F807FDEB6901B85CF62E812F0F72A8E8C301F2F903
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T12:19:35.820Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.008616752671785
                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YrSAYuHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJFde:ycuCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                              MD5:3B2BB0E8A58DA7D6DF84D631AC97F5E0
                                                                                                                                                                                                                                                                                                                                                                              SHA1:887F8FBAAD1FEEA10D134C3F42E684773E9CAA4A
                                                                                                                                                                                                                                                                                                                                                                              SHA-256:972DAB5F494EC026A37126C541F1F56EF3F8B84894164B62A600F5AAA51A8477
                                                                                                                                                                                                                                                                                                                                                                              SHA-512:370F5E0FC645162D840392C97002FDF06408F100C823337D08227CCEB024A7E92358B7E75238E4256BD054F807FDEB6901B85CF62E812F0F72A8E8C301F2F903
                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T12:19:35.820Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.593698379502536
                                                                                                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                              File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5:9f60bc3ce0041ca8d6665c3d7be1c33f
                                                                                                                                                                                                                                                                                                                                                                              SHA1:c785f145cf223a6f247c2336815eea81a702adbe
                                                                                                                                                                                                                                                                                                                                                                              SHA256:dcc77a8377b2848695569a7e8a5b9468416da8d07d94c136449843e59e2e492f
                                                                                                                                                                                                                                                                                                                                                                              SHA512:5fbdf92f080336cbdd30854e7adf2b4e1d27cc3cf4238d44b2bae12b98dabce6dc7afaf3e6403fbecffdeb2e78ec27dbc92561210e1888b331960f099571bf74
                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:3qDEvCTbMWu7rQYlBQcBiT6rprG8a9qt:3TvC/MTQYxsWR7a9q
                                                                                                                                                                                                                                                                                                                                                                              TLSH:F3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                              Time Stamp:0x6742FF39 [Sun Nov 24 10:26:01 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                                                                                                                                              call 00007F2E847F2CA3h
                                                                                                                                                                                                                                                                                                                                                                              jmp 00007F2E847F25AFh
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              call 00007F2E847F278Dh
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              call 00007F2E847F275Ah
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              call 00007F2E847F534Dh
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              call 00007F2E847F5398h
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                                              call 00007F2E847F5381h
                                                                                                                                                                                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xaa0c.rsrc
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                              .rsrc0xd40000xaa0c0xac006961cc1fb1c42fb761bd0e102f63dd73False0.3749545784883721data5.688494198752477IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                              RT_RCDATA0xdc7b80x1cd4data1.001490514905149
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde48c0x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde5040x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde5180x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xde52c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                              RT_VERSION0xde5400xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                              RT_MANIFEST0xde61c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.720782995 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.720840931 CET4434973535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.722989082 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.727291107 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.727309942 CET4434973535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.264611006 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266539097 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266578913 CET44349740142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266661882 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266685963 CET44349741142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266926050 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266984940 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.268553019 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.268570900 CET44349740142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.269889116 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.269926071 CET44349741142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.384978056 CET804973934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.385817051 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.385986090 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.505537033 CET804973934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.990086079 CET4434973535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.996776104 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.362396002 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.362425089 CET4434974234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.367474079 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.367521048 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.367538929 CET4434973535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.367662907 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.367831945 CET4434973535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.369137049 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.369149923 CET4434974234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.369594097 CET49735443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.502254963 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.502278090 CET4434974434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.502598047 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.504342079 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.504357100 CET4434974434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.518558025 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.518589020 CET4434974535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.519347906 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.519510984 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.519524097 CET4434974535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.523361921 CET804973934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.604286909 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.629236937 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.629259109 CET4434974734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.630465031 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.630645990 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.630661011 CET4434974734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.723721027 CET4975080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.843588114 CET804975034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.846653938 CET4975080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.846801996 CET4975080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.966320992 CET804975034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.076189041 CET44349741142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.076287985 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.077075958 CET44349740142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.077193975 CET44349741142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.077198982 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.077331066 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.077779055 CET44349740142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.077831984 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.083112001 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.083123922 CET44349740142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.083216906 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.083381891 CET44349740142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.083765984 CET49740443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.086148024 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.086157084 CET44349741142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.086199045 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.086458921 CET44349741142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.087482929 CET49741443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.364073038 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.483546019 CET804973934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.653023005 CET4434974234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.653099060 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657063007 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657073975 CET4434974234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657183886 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657247066 CET4434974234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657548904 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657592058 CET4434975334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657594919 CET49742443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.657655001 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.659017086 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.659034014 CET4434975334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.689513922 CET804973934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.786221981 CET4434974434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.786391020 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.793294907 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.793334007 CET4434974434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.793385029 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.793486118 CET4434974434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.793824911 CET49744443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.795265913 CET4434974535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.796540022 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.799695969 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.799710035 CET4434974535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.800025940 CET4434974535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.802041054 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.802136898 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.802192926 CET4434974535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.802267075 CET49745443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.807750940 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.873081923 CET4434974734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.877108097 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.880067110 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.880076885 CET4434974734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.880590916 CET4434974734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.881994963 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.882077932 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.882236958 CET4434974734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.882313013 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.882479906 CET49747443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.960566044 CET4975080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.988208055 CET804975034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.988272905 CET4975080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.080439091 CET804975034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.080881119 CET4975080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.524334908 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.528713942 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.644133091 CET804973934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.644221067 CET4973980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.648268938 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.648351908 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.648533106 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.659347057 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.659379005 CET4434975534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.663495064 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.665036917 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.665059090 CET4434975534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.665543079 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.768165112 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.785010099 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.785141945 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.785307884 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.904803038 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.930727959 CET4434975334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.939342022 CET4434975334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.944667101 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.944786072 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.953435898 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.953440905 CET4434975334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.953517914 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.953645945 CET4434975334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.958334923 CET49753443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.543824911 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.543886900 CET4434976335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.544290066 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.544480085 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.544500113 CET4434976335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.712347984 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.712404966 CET4434976434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.712480068 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.713999033 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.714011908 CET4434976434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.764106035 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.764133930 CET4434976634.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.764250040 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.765728951 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.765742064 CET4434976634.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.766839027 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.766865015 CET4434976734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.767050028 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.768467903 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.768482924 CET4434976734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.787379980 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.851331949 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.899643898 CET4434975534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.903429985 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.907514095 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.907536030 CET4434975534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.907603979 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.907754898 CET4434975534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.908113003 CET49755443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.933413029 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.982884884 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.029105902 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.031919003 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.148672104 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.151499033 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.355638981 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.359901905 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.399663925 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.415478945 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.769929886 CET4434976335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.770076990 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.905850887 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.905957937 CET4434976335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.906397104 CET4434976335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.908601999 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.908683062 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.908899069 CET4434976335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.908982992 CET49763443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.000853062 CET4434976634.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.000952959 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.039355040 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.039374113 CET4434976634.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.039551973 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.039905071 CET4434976634.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.039989948 CET49766443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.045418978 CET4434976434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.045511961 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.050102949 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.050115108 CET4434976434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.050172091 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.050371885 CET4434976434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.050493956 CET49764443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.106442928 CET4434976734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.106529951 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.112452030 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.112471104 CET4434976734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.112556934 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.112668037 CET4434976734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:25.113007069 CET49767443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.432373047 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.500797987 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.551955938 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.620368958 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.755646944 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.798928976 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.830261946 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.894959927 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:27.074477911 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:27.074528933 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:27.074948072 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:27.076421022 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:27.076433897 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.464700937 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.464778900 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.469872952 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.469882965 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.469969034 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.470026016 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:28.470097065 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.873658895 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.873698950 CET4434978534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.874018908 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.874063969 CET4434978634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.875597954 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.875601053 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.875690937 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.875699997 CET4434978534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.875869989 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.875883102 CET4434978634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.133785009 CET4434978534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.133876085 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.134576082 CET4434978634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.134707928 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.320735931 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.320759058 CET4434978534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.321080923 CET4434978534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.323044062 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.323060989 CET4434978634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.323143005 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.323369980 CET4434978634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.329969883 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.330064058 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.330163956 CET4434978534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.330370903 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.330391884 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.330555916 CET4434978634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.337070942 CET49785443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.337095022 CET49786443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.433922052 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.442409992 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.442482948 CET4434979434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.442867041 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.449945927 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.451255083 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.451268911 CET4434979434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.553751945 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.646939993 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.697134972 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.757978916 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.813183069 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.131228924 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.131283998 CET4434979534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.134265900 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.135710955 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.135725975 CET4434979534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.141562939 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.262219906 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.466204882 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.515178919 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.754719973 CET4434979434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.754735947 CET4434979434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.756217003 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.020945072 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.020960093 CET4434979434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.021078110 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.021189928 CET4434979434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.021416903 CET49794443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.114923000 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.234422922 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.446424007 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.451834917 CET4434979534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.451921940 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.486839056 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.892355919 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.892373085 CET4434979534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.892455101 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.892597914 CET4434979534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.897187948 CET49795443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:35.758536100 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:35.760113001 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:35.878232002 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:35.879580975 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.082082987 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.084472895 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.122678995 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.138293028 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.690210104 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.811079979 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:37.013834000 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:37.063172102 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.606689930 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.726442099 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.930792093 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.935929060 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.983339071 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:44.056685925 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:44.272629023 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:44.315682888 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.091641903 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.091706038 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.092066050 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.093440056 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.093461037 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.362379074 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.362464905 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.368141890 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.368148088 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.368299961 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.368302107 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.368313074 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.371210098 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.491189957 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.579325914 CET4434982534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.579386950 CET49825443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.695260048 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.702065945 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.753763914 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.761998892 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.762034893 CET4434983034.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.762351036 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.762479067 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.762487888 CET4434983034.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.794873953 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.794900894 CET4434983135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.799360037 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.800796032 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.800806046 CET4434983135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.821549892 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.898000956 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.898041010 CET4434983235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.900480986 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.900598049 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.900608063 CET4434983235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901413918 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901447058 CET44349833151.101.129.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901737928 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901861906 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901871920 CET44349833151.101.129.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.941509962 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.941545010 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.941764116 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.943258047 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.943270922 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.028042078 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.070305109 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.019982100 CET4434983034.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.020076990 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.023673058 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.023699999 CET4434983034.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.024008036 CET4434983034.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.026892900 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.026977062 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.027112961 CET4434983034.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.027173996 CET49830443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.031933069 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.104291916 CET4434983135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.107629061 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.112677097 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.112688065 CET4434983135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.112775087 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.112977982 CET4434983135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.113065004 CET49831443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.151568890 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.157356977 CET4434983235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.157437086 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.160520077 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.160550117 CET4434983235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.160826921 CET4434983235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.161554098 CET44349833151.101.129.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.161628962 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.164227962 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.164239883 CET44349833151.101.129.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.164479971 CET44349833151.101.129.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.165970087 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.166168928 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.166209936 CET4434983235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.166851997 CET49832443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.168251038 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.168338060 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.168433905 CET44349833151.101.129.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.169481039 CET49833443192.168.2.6151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.180023909 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.180105925 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.183053970 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.183111906 CET4434984235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.184564114 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.184678078 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.185139894 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.185157061 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.185224056 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.185235977 CET4434984235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.186063051 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.186085939 CET4434984335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.186563015 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.186682940 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.186695099 CET4434984335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.205250025 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.205337048 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.209706068 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.209729910 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.209789038 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.209978104 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.210489988 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.221662998 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.221707106 CET4434984434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.222028971 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.222157955 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.222168922 CET4434984434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.356210947 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.359767914 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.396300077 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.480164051 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.683010101 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.728420019 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.446504116 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.446619987 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.447289944 CET4434984235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.447419882 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.448488951 CET4434984335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.448565960 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.449779034 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.449790001 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.450057983 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.452368975 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.452382088 CET4434984335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.452761889 CET4434984335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.454812050 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.454834938 CET4434984235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.455111027 CET4434984235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459088087 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459186077 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459362030 CET4434984335.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459415913 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459459066 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459616899 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459778070 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459834099 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.459966898 CET4434984235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.460052013 CET49843443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.460052013 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.461802006 CET49842443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.465099096 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.478219986 CET4434984434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.478311062 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.481673956 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.481693029 CET4434984434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.481947899 CET4434984434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.484863043 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.484957933 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.485045910 CET4434984434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.486253023 CET49844443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.584616899 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.788923025 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.792005062 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.831643105 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.911514044 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:50.117918015 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:50.163772106 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:59.792150974 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:59.911705017 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:00.130899906 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:00.252553940 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.417541981 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.417588949 CET4434988634.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.418350935 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.419909000 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.419926882 CET4434988634.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.681010008 CET4434988634.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.681129932 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.685451984 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.685457945 CET4434988634.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.685605049 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.685646057 CET4434988634.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.687863111 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.689627886 CET49886443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.807364941 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.014736891 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.018194914 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.068953037 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.137890100 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.342771053 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.385597944 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117160082 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117227077 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117322922 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117361069 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117445946 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117454052 CET4434991534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117575884 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117608070 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117697954 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117744923 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117825031 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.117837906 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118269920 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118294001 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118309021 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118314981 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118316889 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118316889 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118438959 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118448019 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118570089 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118588924 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118643045 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118654966 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118706942 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118721008 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118772030 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118786097 CET4434991534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118839979 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118850946 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.029090881 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.148936987 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.339998960 CET4434991534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.344279051 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.345613003 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.347907066 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.347930908 CET4434991534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.348196983 CET4434991534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.355472088 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.355588913 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.355632067 CET4434991534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.356075048 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.356120110 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.361272097 CET49915443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.361309052 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.361697912 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.361709118 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.380470037 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.383476973 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.383888960 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.384197950 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.384463072 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.385169029 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.388546944 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.388552904 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.388649940 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.388768911 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.391345024 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.392333984 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.392441988 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.392525911 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.392532110 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.392841101 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.392874002 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.395322084 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.395328045 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.395329952 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.399117947 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.399137020 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.399283886 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.403321981 CET4434991334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.403455019 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.403461933 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.403729916 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.406848907 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.406864882 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.407162905 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.409378052 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.409387112 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.409729004 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.410227060 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.410247087 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.410259008 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.410273075 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.410291910 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.410321951 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.413825035 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.413876057 CET49913443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.413878918 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.413878918 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.413878918 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.413886070 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.414227962 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.415282011 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.415293932 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.420461893 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.420624971 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.421293974 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.421299934 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.421441078 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.421602011 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.422276974 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.422286034 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.422651052 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.422877073 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423165083 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423172951 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423620939 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423620939 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423705101 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423809052 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.423935890 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.465718031 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.511543989 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.627334118 CET4434991434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.627336025 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.627393961 CET49914443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.627423048 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.720513105 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.724077940 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.762422085 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.843708038 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.047533989 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.101069927 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.580795050 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.580935955 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.585553885 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.585576057 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.585798025 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.589236975 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.589365005 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.589420080 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.589427948 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.592956066 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.712528944 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.733283997 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.733304977 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.733453035 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.737962008 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.737976074 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.738205910 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.741555929 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.741682053 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.741725922 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.741730928 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.745016098 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.745033026 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.745043993 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.799334049 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.799455881 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.917149067 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.921830893 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.966017962 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:20.041424036 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:20.245843887 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:20.289261103 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:29.931571960 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:30.051249981 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:30.248157978 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:30.367716074 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:40.060606003 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:40.181869984 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:40.377109051 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:40.497709036 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.858465910 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.858532906 CET4434998834.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.858952999 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.860470057 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.860491037 CET4434998834.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.130702972 CET4434998834.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.130913019 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.137278080 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.137310982 CET4434998834.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.137440920 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.137545109 CET4434998834.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.138463020 CET49988443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.140906096 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.260478973 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.465351105 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.471170902 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.518289089 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.590878963 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.795562983 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.850421906 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:59.479245901 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:59.598716021 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:59.802294970 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:59.921895027 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:09.610287905 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:09.730830908 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:09.933314085 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:10.053303003 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:19.742760897 CET4975680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:19.862270117 CET804975634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:20.059250116 CET4975480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:20.178834915 CET804975434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.721626043 CET5735753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.859477997 CET53573571.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.873469114 CET6195353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.015811920 CET53619531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.112673998 CET5547653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.112816095 CET5189153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.260041952 CET53518911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.264879942 CET5793253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266607046 CET5806353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.402175903 CET53579321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.403794050 CET53580631.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.404705048 CET5516053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.404798031 CET5219253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.541872978 CET53521921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.541906118 CET53551601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.577704906 CET5342553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.715245962 CET53534251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.359110117 CET4978453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.364666939 CET5327053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.471415043 CET4936753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.496216059 CET53497841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.496844053 CET5833053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.501449108 CET53532701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.502536058 CET5632153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.519273043 CET6051453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.572721958 CET5644053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.574117899 CET5696653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.582257986 CET6142153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.614494085 CET53493671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.635966063 CET53583301.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.648416996 CET53563211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.658109903 CET53605141.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.660881042 CET4962353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.662050009 CET5729353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.663081884 CET5645253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.710899115 CET53564401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.712373972 CET53569661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.800000906 CET53572931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.800327063 CET53564521.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.800805092 CET5933353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.800956964 CET53496231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.939065933 CET53593331.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.660233974 CET5059053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.289496899 CET6394453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.337851048 CET53544931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.426752090 CET53639441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.429694891 CET5174053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.567012072 CET53517401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.572303057 CET5050253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.601269960 CET5882853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.620946884 CET5731253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.709445953 CET53505021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.739248991 CET53588281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.739969015 CET5167953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.763171911 CET53573121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.764727116 CET6375453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.767474890 CET5063653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.878153086 CET53516791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.883593082 CET6117653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.902031898 CET53637541.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.904001951 CET5566553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.904644012 CET53506361.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.908139944 CET5110253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.021760941 CET53611761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.029356956 CET5509653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.042162895 CET53556651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.048958063 CET53511021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.461009979 CET5696953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.598803043 CET53569691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.906348944 CET6160753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.906619072 CET6549453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.906877995 CET5392253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET53616071.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044696093 CET53654941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.045471907 CET53539221.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.316847086 CET6119553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.317064047 CET5707453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.317449093 CET5002353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.324862957 CET5400653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454277992 CET53570741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET53611951.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454602003 CET53500231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.455650091 CET6118953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.455770016 CET5489153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.456186056 CET5711553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.595299006 CET53571151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.598278999 CET53548911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.598762989 CET5284853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.601919889 CET5649353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.603359938 CET53611891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.736876965 CET53528481.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.740546942 CET53564931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.753045082 CET5029153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.753458977 CET5079353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.890851021 CET53507931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.898933887 CET5111853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018162966 CET53502911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018898964 CET6368753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.041232109 CET53511181.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.138602018 CET5402353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.275206089 CET53636871.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.275911093 CET53540231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:44.951152086 CET6450653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.090771914 CET53645061.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.092044115 CET5290553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.229620934 CET53529051.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.760092020 CET6262853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.803137064 CET5619853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897377968 CET6525553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897682905 CET53626281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901582003 CET5711453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.940432072 CET53561981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.941705942 CET6255353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.034928083 CET53652551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.039822102 CET53571141.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.040622950 CET5453753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.080197096 CET53625531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.080970049 CET5795753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.178165913 CET53545371.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.218581915 CET53579571.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.418291092 CET4962953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.555782080 CET53496291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118175030 CET5631053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.257194996 CET53563101.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.716875076 CET6169253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.856980085 CET53616921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.858967066 CET6427553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.996489048 CET53642751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.141220093 CET6424053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.721626043 CET192.168.2.61.1.1.10xc998Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.873469114 CET192.168.2.61.1.1.10x896cStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.112673998 CET192.168.2.61.1.1.10x9c2cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.112816095 CET192.168.2.61.1.1.10x8cc6Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.264879942 CET192.168.2.61.1.1.10x5e56Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.266607046 CET192.168.2.61.1.1.10x1753Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.404705048 CET192.168.2.61.1.1.10xb22Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.404798031 CET192.168.2.61.1.1.10xe96Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.577704906 CET192.168.2.61.1.1.10x4a0cStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.359110117 CET192.168.2.61.1.1.10xc18bStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.364666939 CET192.168.2.61.1.1.10x5985Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.471415043 CET192.168.2.61.1.1.10xbe6bStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.496844053 CET192.168.2.61.1.1.10x1df5Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.502536058 CET192.168.2.61.1.1.10xa0abStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.519273043 CET192.168.2.61.1.1.10x6052Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.572721958 CET192.168.2.61.1.1.10xd6e0Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.574117899 CET192.168.2.61.1.1.10x7350Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.582257986 CET192.168.2.61.1.1.10xcaa9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.660881042 CET192.168.2.61.1.1.10xd5eeStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.662050009 CET192.168.2.61.1.1.10x4766Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.663081884 CET192.168.2.61.1.1.10xbae6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.800805092 CET192.168.2.61.1.1.10xc22aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.660233974 CET192.168.2.61.1.1.10x82d3Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.289496899 CET192.168.2.61.1.1.10x94dfStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.429694891 CET192.168.2.61.1.1.10x1b68Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.572303057 CET192.168.2.61.1.1.10xcdefStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.601269960 CET192.168.2.61.1.1.10xaddStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.620946884 CET192.168.2.61.1.1.10xf3a0Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.739969015 CET192.168.2.61.1.1.10x1d1cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.764727116 CET192.168.2.61.1.1.10x7feeStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.767474890 CET192.168.2.61.1.1.10xed8cStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.883593082 CET192.168.2.61.1.1.10x1bebStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.904001951 CET192.168.2.61.1.1.10x68ccStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.908139944 CET192.168.2.61.1.1.10x4b99Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.029356956 CET192.168.2.61.1.1.10xdbcbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.461009979 CET192.168.2.61.1.1.10x1239Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.906348944 CET192.168.2.61.1.1.10xe875Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.906619072 CET192.168.2.61.1.1.10x1fbStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:30.906877995 CET192.168.2.61.1.1.10xe120Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.316847086 CET192.168.2.61.1.1.10x33f4Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.317064047 CET192.168.2.61.1.1.10x99edStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.317449093 CET192.168.2.61.1.1.10x3498Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.324862957 CET192.168.2.61.1.1.10x5baStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.455650091 CET192.168.2.61.1.1.10xdb1Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.455770016 CET192.168.2.61.1.1.10xa530Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.456186056 CET192.168.2.61.1.1.10x530eStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.598762989 CET192.168.2.61.1.1.10xdd85Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.601919889 CET192.168.2.61.1.1.10xaabdStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.753045082 CET192.168.2.61.1.1.10x37eStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.753458977 CET192.168.2.61.1.1.10x4efbStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.898933887 CET192.168.2.61.1.1.10xb4a9Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018898964 CET192.168.2.61.1.1.10x45b1Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.138602018 CET192.168.2.61.1.1.10xc167Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:44.951152086 CET192.168.2.61.1.1.10xed02Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.092044115 CET192.168.2.61.1.1.10xc0d7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.760092020 CET192.168.2.61.1.1.10xbd3dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.803137064 CET192.168.2.61.1.1.10xe8c7Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897377968 CET192.168.2.61.1.1.10x7a2dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.901582003 CET192.168.2.61.1.1.10xca0cStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.941705942 CET192.168.2.61.1.1.10xc3bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.040622950 CET192.168.2.61.1.1.10x3f62Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.080970049 CET192.168.2.61.1.1.10x66feStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:06.418291092 CET192.168.2.61.1.1.10x97c2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.118175030 CET192.168.2.61.1.1.10x4534Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.716875076 CET192.168.2.61.1.1.10x9d2aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.858967066 CET192.168.2.61.1.1.10xde56Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.141220093 CET192.168.2.61.1.1.10x8d22Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:10.451936960 CET1.1.1.1192.168.2.60x27No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:10.451936960 CET1.1.1.1192.168.2.60x27No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.718946934 CET1.1.1.1192.168.2.60x7bf3No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:18.859477997 CET1.1.1.1192.168.2.60xc998No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.260041952 CET1.1.1.1192.168.2.60x8cc6No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.260087967 CET1.1.1.1192.168.2.60x9c2cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.260087967 CET1.1.1.1192.168.2.60x9c2cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.402175903 CET1.1.1.1192.168.2.60x5e56No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.403794050 CET1.1.1.1192.168.2.60x1753No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.541872978 CET1.1.1.1192.168.2.60xe96No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.541906118 CET1.1.1.1192.168.2.60xb22No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.715245962 CET1.1.1.1192.168.2.60x4a0cNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.496216059 CET1.1.1.1192.168.2.60xc18bNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.501449108 CET1.1.1.1192.168.2.60x5985No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.501449108 CET1.1.1.1192.168.2.60x5985No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.514257908 CET1.1.1.1192.168.2.60x77c3No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.514257908 CET1.1.1.1192.168.2.60x77c3No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.614494085 CET1.1.1.1192.168.2.60xbe6bNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.614494085 CET1.1.1.1192.168.2.60xbe6bNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.614494085 CET1.1.1.1192.168.2.60xbe6bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.648416996 CET1.1.1.1192.168.2.60xa0abNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.658109903 CET1.1.1.1192.168.2.60x6052No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.710899115 CET1.1.1.1192.168.2.60xd6e0No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.712373972 CET1.1.1.1192.168.2.60x7350No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.712373972 CET1.1.1.1192.168.2.60x7350No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.722908974 CET1.1.1.1192.168.2.60xcaa9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.722908974 CET1.1.1.1192.168.2.60xcaa9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.800000906 CET1.1.1.1192.168.2.60x4766No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.939065933 CET1.1.1.1192.168.2.60xc22aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.884260893 CET1.1.1.1192.168.2.60x82d3No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.426752090 CET1.1.1.1192.168.2.60x94dfNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.534449100 CET1.1.1.1192.168.2.60xe1dfNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.534449100 CET1.1.1.1192.168.2.60xe1dfNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.567012072 CET1.1.1.1192.168.2.60x1b68No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.739248991 CET1.1.1.1192.168.2.60xaddNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.739248991 CET1.1.1.1192.168.2.60xaddNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.739248991 CET1.1.1.1192.168.2.60xaddNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.763171911 CET1.1.1.1192.168.2.60xf3a0No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.763171911 CET1.1.1.1192.168.2.60xf3a0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.764252901 CET1.1.1.1192.168.2.60xabf8No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.878153086 CET1.1.1.1192.168.2.60x1d1cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.902031898 CET1.1.1.1192.168.2.60x7feeNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.904644012 CET1.1.1.1192.168.2.60xed8cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.568128109 CET1.1.1.1192.168.2.60xdbcbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.568128109 CET1.1.1.1192.168.2.60xdbcbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.638166904 CET1.1.1.1192.168.2.60xb4b9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044624090 CET1.1.1.1192.168.2.60xe875No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044696093 CET1.1.1.1192.168.2.60x1fbNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.044696093 CET1.1.1.1192.168.2.60x1fbNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.045471907 CET1.1.1.1192.168.2.60xe120No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:31.045471907 CET1.1.1.1192.168.2.60xe120No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454277992 CET1.1.1.1192.168.2.60x99edNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454303026 CET1.1.1.1192.168.2.60x33f4No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.454602003 CET1.1.1.1192.168.2.60x3498No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.463541031 CET1.1.1.1192.168.2.60x5baNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.463541031 CET1.1.1.1192.168.2.60x5baNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.595299006 CET1.1.1.1192.168.2.60x530eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.595299006 CET1.1.1.1192.168.2.60x530eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.595299006 CET1.1.1.1192.168.2.60x530eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.595299006 CET1.1.1.1192.168.2.60x530eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.598278999 CET1.1.1.1192.168.2.60xa530No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.603359938 CET1.1.1.1192.168.2.60xdb1No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.736876965 CET1.1.1.1192.168.2.60xdd85No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.736876965 CET1.1.1.1192.168.2.60xdd85No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.736876965 CET1.1.1.1192.168.2.60xdd85No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.736876965 CET1.1.1.1192.168.2.60xdd85No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.736876965 CET1.1.1.1192.168.2.60xdd85No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.740546942 CET1.1.1.1192.168.2.60xaabdNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.740546942 CET1.1.1.1192.168.2.60xaabdNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.740546942 CET1.1.1.1192.168.2.60xaabdNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.740546942 CET1.1.1.1192.168.2.60xaabdNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.890851021 CET1.1.1.1192.168.2.60x4efbNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.890851021 CET1.1.1.1192.168.2.60x4efbNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.890851021 CET1.1.1.1192.168.2.60x4efbNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.890851021 CET1.1.1.1192.168.2.60x4efbNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018162966 CET1.1.1.1192.168.2.60x37eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018162966 CET1.1.1.1192.168.2.60x37eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018162966 CET1.1.1.1192.168.2.60x37eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.018162966 CET1.1.1.1192.168.2.60x37eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:45.090771914 CET1.1.1.1192.168.2.60xed02No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.896039009 CET1.1.1.1192.168.2.60x2ab4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.896039009 CET1.1.1.1192.168.2.60x2ab4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897682905 CET1.1.1.1192.168.2.60xbd3dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897682905 CET1.1.1.1192.168.2.60xbd3dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897682905 CET1.1.1.1192.168.2.60xbd3dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.897682905 CET1.1.1.1192.168.2.60xbd3dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.940432072 CET1.1.1.1192.168.2.60xe8c7No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.940432072 CET1.1.1.1192.168.2.60xe8c7No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.039822102 CET1.1.1.1192.168.2.60xca0cNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.039822102 CET1.1.1.1192.168.2.60xca0cNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.039822102 CET1.1.1.1192.168.2.60xca0cNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.039822102 CET1.1.1.1192.168.2.60xca0cNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.080197096 CET1.1.1.1192.168.2.60xc3bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.178165913 CET1.1.1.1192.168.2.60x3f62No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.178165913 CET1.1.1.1192.168.2.60x3f62No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.178165913 CET1.1.1.1192.168.2.60x3f62No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.178165913 CET1.1.1.1192.168.2.60x3f62No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:50.331527948 CET1.1.1.1192.168.2.60xe6eeNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:50.331527948 CET1.1.1.1192.168.2.60xe6eeNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:17.112874031 CET1.1.1.1192.168.2.60x6aaNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:47.856980085 CET1.1.1.1192.168.2.60x9d2aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.278211117 CET1.1.1.1192.168.2.60x8d22No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.278211117 CET1.1.1.1192.168.2.60x8d22No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.64973934.107.221.82805208C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:19.385986090 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.523361921 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60908
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.364073038 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.689513922 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60909
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.64975034.107.221.82805208C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:20.846801996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:21.988208055 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 19:39:57 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 53604
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.64975434.107.221.82805208C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.648533106 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.787379980 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39256
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.029105902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.355638981 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39257
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.432373047 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.755646944 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39259
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.323143005 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.646939993 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39265
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.141562939 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:33.466204882 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39266
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:35.758536100 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.082082987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39268
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.690210104 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:37.013834000 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39269
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.935929060 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:44.272629023 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39277
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.702065945 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:47.028042078 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39279
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.359767914 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.683010101 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39281
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.792005062 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:50.117918015 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39282
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:00.130899906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.018194914 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.342771053 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39301
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.345613003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.724077940 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.047533989 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39311
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.921830893 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:20.245843887 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39313
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:30.248157978 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:40.377109051 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.471170902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.795562983 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 39342
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:59.802294970 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:09.933314085 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:20.059250116 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.64975634.107.221.82805208C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:22.785307884 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:23.933413029 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60911
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.031919003 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:24.359901905 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60912
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.500797987 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:26.830261946 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60914
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.433922052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:32.757978916 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60920
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.114923000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:34.446424007 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60922
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:35.760113001 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:36.084472895 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60923
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.606689930 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:43.930792093 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60931
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.371210098 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:46.695260048 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60934
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.031933069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:48.356210947 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60936
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.465099096 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:49.788923025 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60937
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:33:59.792150974 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:07.687863111 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:08.014736891 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60955
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.029090881 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.388649940 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:18.720513105 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60966
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.592956066 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:19.917149067 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60967
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:29.931571960 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:40.060606003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.140906096 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:49.465351105 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                              Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                              Age: 60997
                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:34:59.479245901 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:09.610287905 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                              Nov 24, 2024 11:35:19.742760897 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:11
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x870000
                                                                                                                                                                                                                                                                                                                                                                              File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:9F60BC3CE0041CA8D6665C3D7BE1C33F
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:11
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:11
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:13
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:13
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0xa80000
                                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:14
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:15
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6807ab7b-751a-454b-9212-796b867fa420} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14dd6e6eb10 socket
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:17
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4104 -parentBuildID 20230927232528 -prefsHandle 2940 -prefMapHandle 4208 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9f1bbef-5c1f-4c5e-a379-f35316c8fad8} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14de946a110 rdd
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                                                                                                                                              Start time:05:33:22
                                                                                                                                                                                                                                                                                                                                                                              Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5124 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b85e3d19-1243-43ff-b9ce-b6f45ccaee44} 5208 "\\.\pipe\gecko-crash-server-pipe.5208" 14def556b10 utility
                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:4.4%
                                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:1562
                                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:60
                                                                                                                                                                                                                                                                                                                                                                                execution_graph 95390 871044 95395 8710f3 95390->95395 95392 87104a 95431 8900a3 29 API calls __onexit 95392->95431 95394 871054 95432 871398 95395->95432 95399 87116a 95442 87a961 95399->95442 95402 87a961 22 API calls 95403 87117e 95402->95403 95404 87a961 22 API calls 95403->95404 95405 871188 95404->95405 95406 87a961 22 API calls 95405->95406 95407 8711c6 95406->95407 95408 87a961 22 API calls 95407->95408 95409 871292 95408->95409 95447 87171c 95409->95447 95413 8712c4 95414 87a961 22 API calls 95413->95414 95415 8712ce 95414->95415 95468 881940 95415->95468 95417 8712f9 95478 871aab 95417->95478 95419 871315 95420 871325 GetStdHandle 95419->95420 95421 87137a 95420->95421 95422 8b2485 95420->95422 95425 871387 OleInitialize 95421->95425 95422->95421 95423 8b248e 95422->95423 95485 88fddb 95423->95485 95425->95392 95426 8b2495 95495 8e011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95426->95495 95428 8b249e 95496 8e0944 CreateThread 95428->95496 95430 8b24aa CloseHandle 95430->95421 95431->95394 95497 8713f1 95432->95497 95435 8713f1 22 API calls 95436 8713d0 95435->95436 95437 87a961 22 API calls 95436->95437 95438 8713dc 95437->95438 95504 876b57 95438->95504 95440 871129 95441 871bc3 6 API calls 95440->95441 95441->95399 95443 88fe0b 22 API calls 95442->95443 95444 87a976 95443->95444 95445 88fddb 22 API calls 95444->95445 95446 871174 95445->95446 95446->95402 95448 87a961 22 API calls 95447->95448 95449 87172c 95448->95449 95450 87a961 22 API calls 95449->95450 95451 871734 95450->95451 95452 87a961 22 API calls 95451->95452 95453 87174f 95452->95453 95454 88fddb 22 API calls 95453->95454 95455 87129c 95454->95455 95456 871b4a 95455->95456 95457 871b58 95456->95457 95458 87a961 22 API calls 95457->95458 95459 871b63 95458->95459 95460 87a961 22 API calls 95459->95460 95461 871b6e 95460->95461 95462 87a961 22 API calls 95461->95462 95463 871b79 95462->95463 95464 87a961 22 API calls 95463->95464 95465 871b84 95464->95465 95466 88fddb 22 API calls 95465->95466 95467 871b96 RegisterWindowMessageW 95466->95467 95467->95413 95469 88195d 95468->95469 95470 881981 95468->95470 95477 88196e 95469->95477 95551 890242 5 API calls __Init_thread_wait 95469->95551 95549 890242 5 API calls __Init_thread_wait 95470->95549 95472 88198b 95472->95469 95550 8901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95472->95550 95474 888727 95474->95477 95552 8901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95474->95552 95477->95417 95479 8b272d 95478->95479 95480 871abb 95478->95480 95553 8e3209 23 API calls 95479->95553 95481 88fddb 22 API calls 95480->95481 95484 871ac3 95481->95484 95483 8b2738 95484->95419 95488 88fde0 95485->95488 95486 89ea0c ___std_exception_copy 21 API calls 95486->95488 95487 88fdfa 95487->95426 95488->95486 95488->95487 95491 88fdfc 95488->95491 95554 894ead 7 API calls 2 library calls 95488->95554 95490 89066d 95556 8932a4 RaiseException 95490->95556 95491->95490 95555 8932a4 RaiseException 95491->95555 95493 89068a 95493->95426 95495->95428 95496->95430 95557 8e092a 28 API calls 95496->95557 95498 87a961 22 API calls 95497->95498 95499 8713fc 95498->95499 95500 87a961 22 API calls 95499->95500 95501 871404 95500->95501 95502 87a961 22 API calls 95501->95502 95503 8713c6 95502->95503 95503->95435 95505 876b67 _wcslen 95504->95505 95506 8b4ba1 95504->95506 95509 876ba2 95505->95509 95510 876b7d 95505->95510 95527 8793b2 95506->95527 95508 8b4baa 95508->95508 95512 88fddb 22 API calls 95509->95512 95516 876f34 22 API calls 95510->95516 95514 876bae 95512->95514 95513 876b85 __fread_nolock 95513->95440 95517 88fe0b 95514->95517 95516->95513 95519 88fddb 95517->95519 95520 88fdfa 95519->95520 95523 88fdfc 95519->95523 95531 89ea0c 95519->95531 95538 894ead 7 API calls 2 library calls 95519->95538 95520->95513 95522 89066d 95540 8932a4 RaiseException 95522->95540 95523->95522 95539 8932a4 RaiseException 95523->95539 95525 89068a 95525->95513 95528 8793c0 95527->95528 95529 8793c9 __fread_nolock 95527->95529 95528->95529 95543 87aec9 95528->95543 95529->95508 95529->95529 95536 8a3820 pre_c_initialization 95531->95536 95532 8a385e 95542 89f2d9 20 API calls __dosmaperr 95532->95542 95534 8a3849 RtlAllocateHeap 95535 8a385c 95534->95535 95534->95536 95535->95519 95536->95532 95536->95534 95541 894ead 7 API calls 2 library calls 95536->95541 95538->95519 95539->95522 95540->95525 95541->95536 95542->95535 95544 87aedc 95543->95544 95548 87aed9 __fread_nolock 95543->95548 95545 88fddb 22 API calls 95544->95545 95546 87aee7 95545->95546 95547 88fe0b 22 API calls 95546->95547 95547->95548 95548->95529 95549->95472 95550->95469 95551->95474 95552->95477 95553->95483 95554->95488 95555->95490 95556->95493 95558 872de3 95559 872df0 __wsopen_s 95558->95559 95560 8b2c2b ___scrt_fastfail 95559->95560 95561 872e09 95559->95561 95564 8b2c47 GetOpenFileNameW 95560->95564 95574 873aa2 95561->95574 95565 8b2c96 95564->95565 95567 876b57 22 API calls 95565->95567 95569 8b2cab 95567->95569 95569->95569 95571 872e27 95602 8744a8 95571->95602 95631 8b1f50 95574->95631 95577 873ace 95580 876b57 22 API calls 95577->95580 95578 873ae9 95637 87a6c3 95578->95637 95581 873ada 95580->95581 95633 8737a0 95581->95633 95584 872da5 95585 8b1f50 __wsopen_s 95584->95585 95586 872db2 GetLongPathNameW 95585->95586 95587 876b57 22 API calls 95586->95587 95588 872dda 95587->95588 95589 873598 95588->95589 95590 87a961 22 API calls 95589->95590 95591 8735aa 95590->95591 95592 873aa2 23 API calls 95591->95592 95593 8735b5 95592->95593 95594 8b32eb 95593->95594 95595 8735c0 95593->95595 95600 8b330d 95594->95600 95655 88ce60 41 API calls 95594->95655 95643 87515f 95595->95643 95601 8735df 95601->95571 95656 874ecb 95602->95656 95605 8b3833 95678 8e2cf9 95605->95678 95606 874ecb 94 API calls 95608 8744e1 95606->95608 95608->95605 95610 8744e9 95608->95610 95609 8b3848 95611 8b3869 95609->95611 95612 8b384c 95609->95612 95614 8744f5 95610->95614 95615 8b3854 95610->95615 95613 88fe0b 22 API calls 95611->95613 95705 874f39 95612->95705 95617 8b38ae 95613->95617 95704 87940c 136 API calls 2 library calls 95614->95704 95711 8dda5a 82 API calls 95615->95711 95622 8b3a5f 95617->95622 95628 879cb3 22 API calls 95617->95628 95712 8d967e 22 API calls __fread_nolock 95617->95712 95713 8d95ad 42 API calls _wcslen 95617->95713 95714 8e0b5a 22 API calls 95617->95714 95715 87a4a1 22 API calls __fread_nolock 95617->95715 95716 873ff7 22 API calls 95617->95716 95620 872e31 95621 8b3862 95621->95611 95623 874f39 68 API calls 95622->95623 95717 8d989b 82 API calls __wsopen_s 95622->95717 95623->95622 95628->95617 95632 873aaf GetFullPathNameW 95631->95632 95632->95577 95632->95578 95634 8737ae 95633->95634 95635 8793b2 22 API calls 95634->95635 95636 872e12 95635->95636 95636->95584 95638 87a6d0 95637->95638 95639 87a6dd 95637->95639 95638->95581 95640 88fddb 22 API calls 95639->95640 95641 87a6e7 95640->95641 95642 88fe0b 22 API calls 95641->95642 95642->95638 95644 87516e 95643->95644 95645 87518f __fread_nolock 95643->95645 95648 88fe0b 22 API calls 95644->95648 95646 88fddb 22 API calls 95645->95646 95647 8735cc 95646->95647 95649 8735f3 95647->95649 95648->95645 95650 873605 95649->95650 95654 873624 __fread_nolock 95649->95654 95652 88fe0b 22 API calls 95650->95652 95651 88fddb 22 API calls 95653 87363b 95651->95653 95652->95654 95653->95601 95654->95651 95655->95594 95718 874e90 LoadLibraryA 95656->95718 95661 874ef6 LoadLibraryExW 95726 874e59 LoadLibraryA 95661->95726 95662 8b3ccf 95664 874f39 68 API calls 95662->95664 95666 8b3cd6 95664->95666 95668 874e59 3 API calls 95666->95668 95670 8b3cde 95668->95670 95669 874f20 95669->95670 95671 874f2c 95669->95671 95748 8750f5 95670->95748 95673 874f39 68 API calls 95671->95673 95675 8744cd 95673->95675 95675->95605 95675->95606 95677 8b3d05 95679 8e2d15 95678->95679 95680 87511f 64 API calls 95679->95680 95681 8e2d29 95680->95681 95891 8e2e66 95681->95891 95684 8e2d3f 95684->95609 95685 8750f5 40 API calls 95686 8e2d56 95685->95686 95687 8750f5 40 API calls 95686->95687 95688 8e2d66 95687->95688 95689 8750f5 40 API calls 95688->95689 95690 8e2d81 95689->95690 95691 8750f5 40 API calls 95690->95691 95692 8e2d9c 95691->95692 95693 87511f 64 API calls 95692->95693 95694 8e2db3 95693->95694 95695 89ea0c ___std_exception_copy 21 API calls 95694->95695 95696 8e2dba 95695->95696 95697 89ea0c ___std_exception_copy 21 API calls 95696->95697 95698 8e2dc4 95697->95698 95699 8750f5 40 API calls 95698->95699 95700 8e2dd8 95699->95700 95701 8e28fe 27 API calls 95700->95701 95702 8e2dee 95701->95702 95702->95684 95897 8e22ce 79 API calls 95702->95897 95704->95620 95706 874f43 95705->95706 95708 874f4a 95705->95708 95898 89e678 95706->95898 95709 874f6a FreeLibrary 95708->95709 95710 874f59 95708->95710 95709->95710 95710->95615 95711->95621 95712->95617 95713->95617 95714->95617 95715->95617 95716->95617 95717->95622 95719 874ec6 95718->95719 95720 874ea8 GetProcAddress 95718->95720 95723 89e5eb 95719->95723 95721 874eb8 95720->95721 95721->95719 95722 874ebf FreeLibrary 95721->95722 95722->95719 95756 89e52a 95723->95756 95725 874eea 95725->95661 95725->95662 95727 874e6e GetProcAddress 95726->95727 95728 874e8d 95726->95728 95729 874e7e 95727->95729 95731 874f80 95728->95731 95729->95728 95730 874e86 FreeLibrary 95729->95730 95730->95728 95732 88fe0b 22 API calls 95731->95732 95733 874f95 95732->95733 95817 875722 95733->95817 95735 874fa1 __fread_nolock 95736 8750a5 95735->95736 95737 8b3d1d 95735->95737 95747 874fdc 95735->95747 95820 8742a2 CreateStreamOnHGlobal 95736->95820 95831 8e304d 74 API calls 95737->95831 95740 8b3d22 95742 87511f 64 API calls 95740->95742 95741 8750f5 40 API calls 95741->95747 95743 8b3d45 95742->95743 95744 8750f5 40 API calls 95743->95744 95746 87506e messages 95744->95746 95746->95669 95747->95740 95747->95741 95747->95746 95826 87511f 95747->95826 95749 875107 95748->95749 95750 8b3d70 95748->95750 95853 89e8c4 95749->95853 95753 8e28fe 95874 8e274e 95753->95874 95755 8e2919 95755->95677 95759 89e536 BuildCatchObjectHelperInternal 95756->95759 95757 89e544 95781 89f2d9 20 API calls __dosmaperr 95757->95781 95759->95757 95761 89e574 95759->95761 95760 89e549 95782 8a27ec 26 API calls pre_c_initialization 95760->95782 95763 89e579 95761->95763 95764 89e586 95761->95764 95783 89f2d9 20 API calls __dosmaperr 95763->95783 95773 8a8061 95764->95773 95767 89e58f 95768 89e5a2 95767->95768 95769 89e595 95767->95769 95785 89e5d4 LeaveCriticalSection __fread_nolock 95768->95785 95784 89f2d9 20 API calls __dosmaperr 95769->95784 95771 89e554 __wsopen_s 95771->95725 95774 8a806d BuildCatchObjectHelperInternal 95773->95774 95786 8a2f5e EnterCriticalSection 95774->95786 95776 8a807b 95787 8a80fb 95776->95787 95780 8a80ac __wsopen_s 95780->95767 95781->95760 95782->95771 95783->95771 95784->95771 95785->95771 95786->95776 95796 8a811e 95787->95796 95788 8a8088 95801 8a80b7 95788->95801 95789 8a8177 95806 8a4c7d 20 API calls 2 library calls 95789->95806 95791 8a8180 95807 8a29c8 95791->95807 95794 8a8189 95794->95788 95813 8a3405 11 API calls 2 library calls 95794->95813 95796->95788 95796->95789 95804 89918d EnterCriticalSection 95796->95804 95805 8991a1 LeaveCriticalSection 95796->95805 95797 8a81a8 95814 89918d EnterCriticalSection 95797->95814 95800 8a81bb 95800->95788 95816 8a2fa6 LeaveCriticalSection 95801->95816 95803 8a80be 95803->95780 95804->95796 95805->95796 95806->95791 95808 8a29d3 RtlFreeHeap 95807->95808 95809 8a29fc __dosmaperr 95807->95809 95808->95809 95810 8a29e8 95808->95810 95809->95794 95815 89f2d9 20 API calls __dosmaperr 95810->95815 95812 8a29ee GetLastError 95812->95809 95813->95797 95814->95800 95815->95812 95816->95803 95818 88fddb 22 API calls 95817->95818 95819 875734 95818->95819 95819->95735 95821 8742bc FindResourceExW 95820->95821 95825 8742d9 95820->95825 95822 8b35ba LoadResource 95821->95822 95821->95825 95823 8b35cf SizeofResource 95822->95823 95822->95825 95824 8b35e3 LockResource 95823->95824 95823->95825 95824->95825 95825->95747 95827 87512e 95826->95827 95828 8b3d90 95826->95828 95832 89ece3 95827->95832 95831->95740 95835 89eaaa 95832->95835 95834 87513c 95834->95747 95836 89eab6 BuildCatchObjectHelperInternal 95835->95836 95837 89eac2 95836->95837 95838 89eae8 95836->95838 95848 89f2d9 20 API calls __dosmaperr 95837->95848 95850 89918d EnterCriticalSection 95838->95850 95841 89eac7 95849 8a27ec 26 API calls pre_c_initialization 95841->95849 95842 89eaf4 95851 89ec0a 62 API calls 2 library calls 95842->95851 95845 89eb08 95852 89eb27 LeaveCriticalSection __fread_nolock 95845->95852 95847 89ead2 __wsopen_s 95847->95834 95848->95841 95849->95847 95850->95842 95851->95845 95852->95847 95856 89e8e1 95853->95856 95855 875118 95855->95753 95857 89e8ed BuildCatchObjectHelperInternal 95856->95857 95858 89e92d 95857->95858 95859 89e900 ___scrt_fastfail 95857->95859 95860 89e925 __wsopen_s 95857->95860 95871 89918d EnterCriticalSection 95858->95871 95869 89f2d9 20 API calls __dosmaperr 95859->95869 95860->95855 95862 89e937 95872 89e6f8 38 API calls 4 library calls 95862->95872 95865 89e91a 95870 8a27ec 26 API calls pre_c_initialization 95865->95870 95866 89e94e 95873 89e96c LeaveCriticalSection __fread_nolock 95866->95873 95869->95865 95870->95860 95871->95862 95872->95866 95873->95860 95877 89e4e8 95874->95877 95876 8e275d 95876->95755 95880 89e469 95877->95880 95879 89e505 95879->95876 95881 89e478 95880->95881 95882 89e48c 95880->95882 95888 89f2d9 20 API calls __dosmaperr 95881->95888 95887 89e488 __alldvrm 95882->95887 95890 8a333f 11 API calls 2 library calls 95882->95890 95885 89e47d 95889 8a27ec 26 API calls pre_c_initialization 95885->95889 95887->95879 95888->95885 95889->95887 95890->95887 95896 8e2e7a 95891->95896 95892 8750f5 40 API calls 95892->95896 95893 8e2d3b 95893->95684 95893->95685 95894 8e28fe 27 API calls 95894->95896 95895 87511f 64 API calls 95895->95896 95896->95892 95896->95893 95896->95894 95896->95895 95897->95684 95899 89e684 BuildCatchObjectHelperInternal 95898->95899 95900 89e695 95899->95900 95901 89e6aa 95899->95901 95911 89f2d9 20 API calls __dosmaperr 95900->95911 95910 89e6a5 __wsopen_s 95901->95910 95913 89918d EnterCriticalSection 95901->95913 95903 89e69a 95912 8a27ec 26 API calls pre_c_initialization 95903->95912 95906 89e6c6 95914 89e602 95906->95914 95908 89e6d1 95930 89e6ee LeaveCriticalSection __fread_nolock 95908->95930 95910->95708 95911->95903 95912->95910 95913->95906 95915 89e60f 95914->95915 95916 89e624 95914->95916 95931 89f2d9 20 API calls __dosmaperr 95915->95931 95921 89e61f 95916->95921 95933 89dc0b 95916->95933 95918 89e614 95932 8a27ec 26 API calls pre_c_initialization 95918->95932 95921->95908 95926 89e646 95950 8a862f 95926->95950 95929 8a29c8 _free 20 API calls 95929->95921 95930->95910 95931->95918 95932->95921 95934 89dc23 95933->95934 95938 89dc1f 95933->95938 95935 89d955 __fread_nolock 26 API calls 95934->95935 95934->95938 95936 89dc43 95935->95936 95965 8a59be 62 API calls 4 library calls 95936->95965 95939 8a4d7a 95938->95939 95940 8a4d90 95939->95940 95941 89e640 95939->95941 95940->95941 95942 8a29c8 _free 20 API calls 95940->95942 95943 89d955 95941->95943 95942->95941 95944 89d961 95943->95944 95945 89d976 95943->95945 95966 89f2d9 20 API calls __dosmaperr 95944->95966 95945->95926 95947 89d966 95967 8a27ec 26 API calls pre_c_initialization 95947->95967 95949 89d971 95949->95926 95951 8a863e 95950->95951 95952 8a8653 95950->95952 95968 89f2c6 20 API calls __dosmaperr 95951->95968 95953 8a868e 95952->95953 95958 8a867a 95952->95958 95973 89f2c6 20 API calls __dosmaperr 95953->95973 95956 8a8643 95969 89f2d9 20 API calls __dosmaperr 95956->95969 95970 8a8607 95958->95970 95959 8a8693 95974 89f2d9 20 API calls __dosmaperr 95959->95974 95962 89e64c 95962->95921 95962->95929 95963 8a869b 95975 8a27ec 26 API calls pre_c_initialization 95963->95975 95965->95938 95966->95947 95967->95949 95968->95956 95969->95962 95976 8a8585 95970->95976 95972 8a862b 95972->95962 95973->95959 95974->95963 95975->95962 95977 8a8591 BuildCatchObjectHelperInternal 95976->95977 95987 8a5147 EnterCriticalSection 95977->95987 95979 8a859f 95980 8a85d1 95979->95980 95981 8a85c6 95979->95981 96003 89f2d9 20 API calls __dosmaperr 95980->96003 95988 8a86ae 95981->95988 95984 8a85cc 96004 8a85fb LeaveCriticalSection __wsopen_s 95984->96004 95986 8a85ee __wsopen_s 95986->95972 95987->95979 96005 8a53c4 95988->96005 95990 8a86c4 96018 8a5333 21 API calls 2 library calls 95990->96018 95992 8a86be 95992->95990 95993 8a53c4 __wsopen_s 26 API calls 95992->95993 96002 8a86f6 95992->96002 95995 8a86ed 95993->95995 95994 8a53c4 __wsopen_s 26 API calls 95996 8a8702 CloseHandle 95994->95996 95999 8a53c4 __wsopen_s 26 API calls 95995->95999 95996->95990 96000 8a870e GetLastError 95996->96000 95997 8a871c 95998 8a873e 95997->95998 96019 89f2a3 20 API calls __dosmaperr 95997->96019 95998->95984 95999->96002 96000->95990 96002->95990 96002->95994 96003->95984 96004->95986 96006 8a53d1 96005->96006 96008 8a53e6 96005->96008 96020 89f2c6 20 API calls __dosmaperr 96006->96020 96011 8a540b 96008->96011 96022 89f2c6 20 API calls __dosmaperr 96008->96022 96010 8a53d6 96021 89f2d9 20 API calls __dosmaperr 96010->96021 96011->95992 96012 8a5416 96023 89f2d9 20 API calls __dosmaperr 96012->96023 96015 8a53de 96015->95992 96016 8a541e 96024 8a27ec 26 API calls pre_c_initialization 96016->96024 96018->95997 96019->95998 96020->96010 96021->96015 96022->96012 96023->96016 96024->96015 96025 902a55 96033 8e1ebc 96025->96033 96028 902a70 96035 8d39c0 22 API calls 96028->96035 96030 902a7c 96036 8d417d 22 API calls __fread_nolock 96030->96036 96032 902a87 96034 8e1ec3 IsWindow 96033->96034 96034->96028 96034->96032 96035->96030 96036->96032 96037 8a8402 96042 8a81be 96037->96042 96041 8a842a 96047 8a81ef try_get_first_available_module 96042->96047 96044 8a83ee 96061 8a27ec 26 API calls pre_c_initialization 96044->96061 96046 8a8343 96046->96041 96054 8b0984 96046->96054 96050 8a8338 96047->96050 96057 898e0b 40 API calls 2 library calls 96047->96057 96049 8a838c 96049->96050 96058 898e0b 40 API calls 2 library calls 96049->96058 96050->96046 96060 89f2d9 20 API calls __dosmaperr 96050->96060 96052 8a83ab 96052->96050 96059 898e0b 40 API calls 2 library calls 96052->96059 96062 8b0081 96054->96062 96056 8b099f 96056->96041 96057->96049 96058->96052 96059->96050 96060->96044 96061->96046 96065 8b008d BuildCatchObjectHelperInternal 96062->96065 96063 8b009b 96120 89f2d9 20 API calls __dosmaperr 96063->96120 96065->96063 96067 8b00d4 96065->96067 96066 8b00a0 96121 8a27ec 26 API calls pre_c_initialization 96066->96121 96073 8b065b 96067->96073 96072 8b00aa __wsopen_s 96072->96056 96123 8b042f 96073->96123 96076 8b068d 96155 89f2c6 20 API calls __dosmaperr 96076->96155 96077 8b06a6 96141 8a5221 96077->96141 96080 8b0692 96156 89f2d9 20 API calls __dosmaperr 96080->96156 96081 8b06ab 96082 8b06cb 96081->96082 96083 8b06b4 96081->96083 96154 8b039a CreateFileW 96082->96154 96157 89f2c6 20 API calls __dosmaperr 96083->96157 96087 8b00f8 96122 8b0121 LeaveCriticalSection __wsopen_s 96087->96122 96088 8b06b9 96158 89f2d9 20 API calls __dosmaperr 96088->96158 96090 8b0781 GetFileType 96092 8b078c GetLastError 96090->96092 96093 8b07d3 96090->96093 96091 8b0756 GetLastError 96160 89f2a3 20 API calls __dosmaperr 96091->96160 96161 89f2a3 20 API calls __dosmaperr 96092->96161 96163 8a516a 21 API calls 2 library calls 96093->96163 96094 8b0704 96094->96090 96094->96091 96159 8b039a CreateFileW 96094->96159 96098 8b079a CloseHandle 96098->96080 96101 8b07c3 96098->96101 96100 8b0749 96100->96090 96100->96091 96162 89f2d9 20 API calls __dosmaperr 96101->96162 96102 8b07f4 96104 8b0840 96102->96104 96164 8b05ab 72 API calls 3 library calls 96102->96164 96109 8b086d 96104->96109 96165 8b014d 72 API calls 4 library calls 96104->96165 96105 8b07c8 96105->96080 96108 8b0866 96108->96109 96110 8b087e 96108->96110 96111 8a86ae __wsopen_s 29 API calls 96109->96111 96110->96087 96112 8b08fc CloseHandle 96110->96112 96111->96087 96166 8b039a CreateFileW 96112->96166 96114 8b0927 96115 8b095d 96114->96115 96116 8b0931 GetLastError 96114->96116 96115->96087 96167 89f2a3 20 API calls __dosmaperr 96116->96167 96118 8b093d 96168 8a5333 21 API calls 2 library calls 96118->96168 96120->96066 96121->96072 96122->96072 96124 8b0450 96123->96124 96125 8b046a 96123->96125 96124->96125 96176 89f2d9 20 API calls __dosmaperr 96124->96176 96169 8b03bf 96125->96169 96128 8b04a2 96131 8b04d1 96128->96131 96178 89f2d9 20 API calls __dosmaperr 96128->96178 96129 8b045f 96177 8a27ec 26 API calls pre_c_initialization 96129->96177 96139 8b0524 96131->96139 96180 89d70d 26 API calls 2 library calls 96131->96180 96134 8b051f 96136 8b059e 96134->96136 96134->96139 96135 8b04c6 96179 8a27ec 26 API calls pre_c_initialization 96135->96179 96181 8a27fc 11 API calls _abort 96136->96181 96139->96076 96139->96077 96140 8b05aa 96142 8a522d BuildCatchObjectHelperInternal 96141->96142 96184 8a2f5e EnterCriticalSection 96142->96184 96144 8a5259 96188 8a5000 21 API calls 3 library calls 96144->96188 96145 8a5234 96145->96144 96150 8a52c7 EnterCriticalSection 96145->96150 96152 8a527b 96145->96152 96148 8a52a4 __wsopen_s 96148->96081 96149 8a525e 96149->96152 96189 8a5147 EnterCriticalSection 96149->96189 96151 8a52d4 LeaveCriticalSection 96150->96151 96150->96152 96151->96145 96185 8a532a 96152->96185 96154->96094 96155->96080 96156->96087 96157->96088 96158->96080 96159->96100 96160->96080 96161->96098 96162->96105 96163->96102 96164->96104 96165->96108 96166->96114 96167->96118 96168->96115 96171 8b03d7 96169->96171 96170 8b03f2 96170->96128 96171->96170 96182 89f2d9 20 API calls __dosmaperr 96171->96182 96173 8b0416 96183 8a27ec 26 API calls pre_c_initialization 96173->96183 96175 8b0421 96175->96128 96176->96129 96177->96125 96178->96135 96179->96131 96180->96134 96181->96140 96182->96173 96183->96175 96184->96145 96190 8a2fa6 LeaveCriticalSection 96185->96190 96187 8a5331 96187->96148 96188->96149 96189->96152 96190->96187 96191 8b2402 96194 871410 96191->96194 96195 8b24b8 DestroyWindow 96194->96195 96196 87144f mciSendStringW 96194->96196 96209 8b24c4 96195->96209 96197 8716c6 96196->96197 96198 87146b 96196->96198 96197->96198 96200 8716d5 UnregisterHotKey 96197->96200 96199 871479 96198->96199 96198->96209 96227 87182e 96199->96227 96200->96197 96202 8b2509 96208 8b251c FreeLibrary 96202->96208 96210 8b252d 96202->96210 96203 8b24d8 96203->96209 96233 876246 CloseHandle 96203->96233 96204 8b24e2 FindClose 96204->96209 96207 87148e 96207->96210 96214 87149c 96207->96214 96208->96202 96209->96202 96209->96203 96209->96204 96211 8b2541 VirtualFree 96210->96211 96216 871509 96210->96216 96211->96210 96212 8714f8 CoUninitialize 96212->96216 96213 8b2589 96220 8b2598 messages 96213->96220 96234 8e32eb 6 API calls messages 96213->96234 96214->96212 96216->96213 96217 871514 96216->96217 96231 871944 VirtualFreeEx CloseHandle 96217->96231 96219 87153a 96222 871561 96219->96222 96223 8b2627 96220->96223 96235 8d64d4 22 API calls messages 96220->96235 96222->96220 96224 87161f 96222->96224 96223->96223 96224->96223 96232 871876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96224->96232 96226 8716c1 96230 87183b 96227->96230 96228 871480 96228->96202 96228->96207 96230->96228 96236 8d702a 22 API calls 96230->96236 96231->96219 96232->96226 96233->96203 96234->96213 96235->96220 96236->96230 96237 871cad SystemParametersInfoW 96238 8c2a00 96254 87d7b0 messages 96238->96254 96239 87db11 PeekMessageW 96239->96254 96240 87d807 GetInputState 96240->96239 96240->96254 96241 8c1cbe TranslateAcceleratorW 96241->96254 96243 87db8f PeekMessageW 96243->96254 96244 87da04 timeGetTime 96244->96254 96245 87db73 TranslateMessage DispatchMessageW 96245->96243 96246 87dbaf Sleep 96246->96254 96247 8c2b74 Sleep 96260 8c2a51 96247->96260 96249 8c1dda timeGetTime 96399 88e300 23 API calls 96249->96399 96253 8c2c0b GetExitCodeProcess 96257 8c2c37 CloseHandle 96253->96257 96258 8c2c21 WaitForSingleObject 96253->96258 96254->96239 96254->96240 96254->96241 96254->96243 96254->96244 96254->96245 96254->96246 96254->96247 96254->96249 96259 87d9d5 96254->96259 96254->96260 96270 87dd50 96254->96270 96277 881310 96254->96277 96334 87bf40 96254->96334 96392 88edf6 96254->96392 96397 87dfd0 348 API calls 3 library calls 96254->96397 96398 88e551 timeGetTime 96254->96398 96400 8e3a2a 23 API calls 96254->96400 96401 87ec40 96254->96401 96425 8e359c 82 API calls __wsopen_s 96254->96425 96255 9029bf GetForegroundWindow 96255->96260 96257->96260 96258->96254 96258->96257 96260->96253 96260->96254 96260->96255 96260->96259 96261 8c2ca9 Sleep 96260->96261 96426 8f5658 23 API calls 96260->96426 96427 8de97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96260->96427 96428 88e551 timeGetTime 96260->96428 96429 8dd4dc CreateToolhelp32Snapshot Process32FirstW 96260->96429 96261->96254 96271 87dd83 96270->96271 96272 87dd6f 96270->96272 96471 8e359c 82 API calls __wsopen_s 96271->96471 96439 87d260 96272->96439 96275 87dd7a 96275->96254 96276 8c2f75 96276->96276 96278 8817b0 96277->96278 96279 881376 96277->96279 96510 890242 5 API calls __Init_thread_wait 96278->96510 96281 881390 96279->96281 96282 8c6331 96279->96282 96286 881940 9 API calls 96281->96286 96283 8c633d 96282->96283 96530 8f709c 348 API calls 96282->96530 96283->96254 96285 8817ba 96288 8817fb 96285->96288 96511 879cb3 96285->96511 96287 8813a0 96286->96287 96289 881940 9 API calls 96287->96289 96292 8c6346 96288->96292 96294 88182c 96288->96294 96291 8813b6 96289->96291 96291->96288 96293 8813ec 96291->96293 96531 8e359c 82 API calls __wsopen_s 96292->96531 96293->96292 96317 881408 __fread_nolock 96293->96317 96518 87aceb 96294->96518 96297 881839 96528 88d217 348 API calls 96297->96528 96298 8817d4 96517 8901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96298->96517 96301 8c636e 96532 8e359c 82 API calls __wsopen_s 96301->96532 96302 88152f 96304 88153c 96302->96304 96305 8c63d1 96302->96305 96306 881940 9 API calls 96304->96306 96534 8f5745 54 API calls _wcslen 96305->96534 96308 881549 96306->96308 96311 8c64fa 96308->96311 96313 881940 9 API calls 96308->96313 96309 88fddb 22 API calls 96309->96317 96310 88fe0b 22 API calls 96310->96317 96321 8c6369 96311->96321 96536 8e359c 82 API calls __wsopen_s 96311->96536 96312 881872 96529 88faeb 23 API calls 96312->96529 96319 881563 96313->96319 96316 87ec40 348 API calls 96316->96317 96317->96297 96317->96301 96317->96302 96317->96309 96317->96310 96317->96316 96318 8c63b2 96317->96318 96317->96321 96533 8e359c 82 API calls __wsopen_s 96318->96533 96319->96311 96324 8815c7 messages 96319->96324 96535 87a8c7 22 API calls __fread_nolock 96319->96535 96321->96254 96323 881940 9 API calls 96323->96324 96324->96311 96324->96312 96324->96321 96324->96323 96326 88167b messages 96324->96326 96481 8e5c5a 96324->96481 96486 8fa2ea 96324->96486 96491 88f645 96324->96491 96498 8fab67 96324->96498 96501 901591 96324->96501 96504 8fabf7 96324->96504 96325 88171d 96325->96254 96326->96325 96509 88ce17 22 API calls messages 96326->96509 96710 87adf0 96334->96710 96336 87bf9d 96337 8c04b6 96336->96337 96338 87bfa9 96336->96338 96728 8e359c 82 API calls __wsopen_s 96337->96728 96340 8c04c6 96338->96340 96341 87c01e 96338->96341 96729 8e359c 82 API calls __wsopen_s 96340->96729 96715 87ac91 96341->96715 96344 87c603 96344->96254 96346 8d7120 22 API calls 96363 87c039 __fread_nolock messages 96346->96363 96347 87c7da 96350 88fe0b 22 API calls 96347->96350 96355 87c808 __fread_nolock 96350->96355 96352 8c04f5 96356 8c055a 96352->96356 96730 88d217 348 API calls 96352->96730 96358 88fe0b 22 API calls 96355->96358 96356->96344 96731 8e359c 82 API calls __wsopen_s 96356->96731 96357 87ec40 348 API calls 96357->96363 96364 87c350 __fread_nolock messages 96358->96364 96359 87af8a 22 API calls 96359->96363 96360 8c091a 96740 8e3209 23 API calls 96360->96740 96363->96344 96363->96346 96363->96347 96363->96352 96363->96355 96363->96356 96363->96357 96363->96359 96363->96360 96365 8c08a5 96363->96365 96369 8c0591 96363->96369 96373 8c08f6 96363->96373 96374 87c237 96363->96374 96377 87aceb 23 API calls 96363->96377 96379 88fe0b 22 API calls 96363->96379 96383 88fddb 22 API calls 96363->96383 96387 8c09bf 96363->96387 96389 87bbe0 40 API calls 96363->96389 96719 87ad81 96363->96719 96733 8d7099 22 API calls __fread_nolock 96363->96733 96734 8f5745 54 API calls _wcslen 96363->96734 96735 88aa42 22 API calls messages 96363->96735 96736 8df05c 40 API calls 96363->96736 96737 87a993 41 API calls 96363->96737 96376 87c3ac 96364->96376 96727 88ce17 22 API calls messages 96364->96727 96366 87ec40 348 API calls 96365->96366 96367 8c08cf 96366->96367 96367->96344 96738 87a81b 41 API calls 96367->96738 96732 8e359c 82 API calls __wsopen_s 96369->96732 96739 8e359c 82 API calls __wsopen_s 96373->96739 96381 87c253 96374->96381 96741 87a8c7 22 API calls __fread_nolock 96374->96741 96376->96254 96377->96363 96378 8c0976 96384 87aceb 23 API calls 96378->96384 96379->96363 96381->96378 96385 87c297 messages 96381->96385 96383->96363 96384->96387 96386 87aceb 23 API calls 96385->96386 96385->96387 96388 87c335 96386->96388 96387->96344 96742 8e359c 82 API calls __wsopen_s 96387->96742 96388->96387 96390 87c342 96388->96390 96389->96363 96726 87a704 22 API calls messages 96390->96726 96393 88ee09 96392->96393 96394 88ee12 96392->96394 96393->96254 96394->96393 96395 88ee36 IsDialogMessageW 96394->96395 96396 8cefaf GetClassLongW 96394->96396 96395->96393 96395->96394 96396->96394 96396->96395 96397->96254 96398->96254 96399->96254 96400->96254 96404 87ec76 messages 96401->96404 96402 88fddb 22 API calls 96402->96404 96403 890242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96403->96404 96404->96402 96404->96403 96405 8c4beb 96404->96405 96406 87fef7 96404->96406 96408 87ed9d messages 96404->96408 96410 8c4b0b 96404->96410 96411 87a8c7 22 API calls 96404->96411 96414 8c4600 96404->96414 96418 87fbe3 96404->96418 96419 87a961 22 API calls 96404->96419 96421 8900a3 29 API calls pre_c_initialization 96404->96421 96423 8901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96404->96423 96424 87f3ae messages 96404->96424 96752 8801e0 348 API calls 2 library calls 96404->96752 96753 8806a0 41 API calls messages 96404->96753 96759 8e359c 82 API calls __wsopen_s 96405->96759 96406->96408 96755 87a8c7 22 API calls __fread_nolock 96406->96755 96408->96254 96757 8e359c 82 API calls __wsopen_s 96410->96757 96411->96404 96414->96408 96754 87a8c7 22 API calls __fread_nolock 96414->96754 96418->96408 96420 8c4bdc 96418->96420 96418->96424 96419->96404 96758 8e359c 82 API calls __wsopen_s 96420->96758 96421->96404 96423->96404 96424->96408 96756 8e359c 82 API calls __wsopen_s 96424->96756 96425->96254 96426->96260 96427->96260 96428->96260 96760 8ddef7 96429->96760 96431 8dd529 Process32NextW 96432 8dd5db CloseHandle 96431->96432 96436 8dd522 96431->96436 96432->96260 96433 87a961 22 API calls 96433->96436 96434 879cb3 22 API calls 96434->96436 96436->96431 96436->96432 96436->96433 96436->96434 96766 87525f 22 API calls 96436->96766 96767 876350 22 API calls 96436->96767 96768 88ce60 41 API calls 96436->96768 96440 87ec40 348 API calls 96439->96440 96460 87d29d 96440->96460 96441 8c1bc4 96480 8e359c 82 API calls __wsopen_s 96441->96480 96443 87d30b messages 96443->96275 96444 87d6d5 96444->96443 96455 88fe0b 22 API calls 96444->96455 96445 87d3c3 96445->96444 96446 87d3ce 96445->96446 96448 88fddb 22 API calls 96446->96448 96447 87d5ff 96449 87d614 96447->96449 96450 8c1bb5 96447->96450 96459 87d3d5 __fread_nolock 96448->96459 96452 88fddb 22 API calls 96449->96452 96479 8f5705 23 API calls 96450->96479 96451 87d4b8 96457 88fe0b 22 API calls 96451->96457 96458 87d46a 96452->96458 96454 88fddb 22 API calls 96454->96460 96455->96459 96456 87d429 __fread_nolock messages 96456->96447 96456->96458 96464 8c1ba4 96456->96464 96467 8c1b7f 96456->96467 96469 8c1b5d 96456->96469 96473 871f6f 96456->96473 96457->96456 96458->96275 96461 88fddb 22 API calls 96459->96461 96462 87d3f6 96459->96462 96460->96441 96460->96443 96460->96444 96460->96445 96460->96451 96460->96454 96460->96456 96461->96462 96462->96456 96472 87bec0 348 API calls 96462->96472 96478 8e359c 82 API calls __wsopen_s 96464->96478 96477 8e359c 82 API calls __wsopen_s 96467->96477 96476 8e359c 82 API calls __wsopen_s 96469->96476 96471->96276 96472->96456 96474 87ec40 348 API calls 96473->96474 96475 871f98 96474->96475 96475->96456 96476->96458 96477->96458 96478->96458 96479->96441 96480->96443 96537 877510 96481->96537 96485 8e5c77 96485->96324 96487 877510 53 API calls 96486->96487 96488 8fa306 96487->96488 96489 8dd4dc 47 API calls 96488->96489 96490 8fa315 96489->96490 96490->96324 96569 87b567 96491->96569 96493 88f659 96494 8cf2dc Sleep 96493->96494 96495 88f661 timeGetTime 96493->96495 96496 87b567 39 API calls 96495->96496 96497 88f677 96496->96497 96497->96324 96575 8faff9 96498->96575 96697 902ad8 96501->96697 96503 90159f 96503->96324 96505 8faff9 217 API calls 96504->96505 96507 8fac0c 96505->96507 96506 8fac54 96506->96324 96507->96506 96508 87aceb 23 API calls 96507->96508 96508->96506 96509->96326 96510->96285 96512 879cc2 _wcslen 96511->96512 96513 88fe0b 22 API calls 96512->96513 96514 879cea __fread_nolock 96513->96514 96515 88fddb 22 API calls 96514->96515 96516 879d00 96515->96516 96516->96298 96517->96288 96519 87acf9 96518->96519 96523 87ad2a messages 96518->96523 96520 87ad01 messages 96519->96520 96521 87ad55 96519->96521 96520->96523 96524 87ad21 96520->96524 96525 8bfa48 96520->96525 96521->96523 96708 87a8c7 22 API calls __fread_nolock 96521->96708 96523->96297 96524->96523 96526 8bfa3a VariantClear 96524->96526 96525->96523 96709 88ce17 22 API calls messages 96525->96709 96526->96523 96528->96312 96529->96312 96530->96283 96531->96321 96532->96321 96533->96321 96534->96319 96535->96324 96536->96321 96538 877525 96537->96538 96539 877522 96537->96539 96540 87752d 96538->96540 96541 87755b 96538->96541 96560 8ddbbe lstrlenW 96539->96560 96565 8951c6 26 API calls 96540->96565 96543 8b50f6 96541->96543 96546 87756d 96541->96546 96552 8b500f 96541->96552 96568 895183 26 API calls 96543->96568 96544 87753d 96550 88fddb 22 API calls 96544->96550 96566 88fb21 51 API calls 96546->96566 96547 8b510e 96547->96547 96551 877547 96550->96551 96553 879cb3 22 API calls 96551->96553 96554 88fe0b 22 API calls 96552->96554 96555 8b5088 96552->96555 96553->96539 96556 8b5058 96554->96556 96567 88fb21 51 API calls 96555->96567 96557 88fddb 22 API calls 96556->96557 96558 8b507f 96557->96558 96559 879cb3 22 API calls 96558->96559 96559->96555 96561 8ddbdc GetFileAttributesW 96560->96561 96562 8ddc06 96560->96562 96561->96562 96563 8ddbe8 FindFirstFileW 96561->96563 96562->96485 96563->96562 96564 8ddbf9 FindClose 96563->96564 96564->96562 96565->96544 96566->96544 96567->96543 96568->96547 96570 87b578 96569->96570 96571 87b57f 96569->96571 96570->96571 96574 8962d1 39 API calls _strftime 96570->96574 96571->96493 96573 87b5c2 96573->96493 96574->96573 96576 8fb01d ___scrt_fastfail 96575->96576 96577 8fb058 96576->96577 96578 8fb094 96576->96578 96579 87b567 39 API calls 96577->96579 96580 87b567 39 API calls 96578->96580 96585 8fb08b 96578->96585 96581 8fb063 96579->96581 96584 8fb0a5 96580->96584 96581->96585 96589 87b567 39 API calls 96581->96589 96582 8fb0ed 96583 877510 53 API calls 96582->96583 96587 8fb10b 96583->96587 96588 87b567 39 API calls 96584->96588 96585->96582 96586 87b567 39 API calls 96585->96586 96586->96582 96666 877620 96587->96666 96588->96585 96591 8fb078 96589->96591 96593 87b567 39 API calls 96591->96593 96592 8fb115 96594 8fb11f 96592->96594 96595 8fb1d8 96592->96595 96593->96585 96597 877510 53 API calls 96594->96597 96596 8fb20a GetCurrentDirectoryW 96595->96596 96598 877510 53 API calls 96595->96598 96599 88fe0b 22 API calls 96596->96599 96600 8fb130 96597->96600 96601 8fb1ef 96598->96601 96602 8fb22f GetCurrentDirectoryW 96599->96602 96603 877620 22 API calls 96600->96603 96604 877620 22 API calls 96601->96604 96605 8fb23c 96602->96605 96606 8fb13a 96603->96606 96607 8fb1f9 _wcslen 96604->96607 96609 8fb275 96605->96609 96673 879c6e 22 API calls 96605->96673 96608 877510 53 API calls 96606->96608 96607->96596 96607->96609 96610 8fb14b 96608->96610 96617 8fb28b 96609->96617 96618 8fb287 96609->96618 96612 877620 22 API calls 96610->96612 96614 8fb155 96612->96614 96613 8fb255 96674 879c6e 22 API calls 96613->96674 96616 877510 53 API calls 96614->96616 96620 8fb166 96616->96620 96676 8e07c0 10 API calls 96617->96676 96622 8fb39a CreateProcessW 96618->96622 96623 8fb2f8 96618->96623 96619 8fb265 96675 879c6e 22 API calls 96619->96675 96625 877620 22 API calls 96620->96625 96665 8fb32f _wcslen 96622->96665 96679 8d11c8 39 API calls 96623->96679 96628 8fb170 96625->96628 96626 8fb294 96677 8e06e6 10 API calls 96626->96677 96631 8fb1a6 GetSystemDirectoryW 96628->96631 96635 877510 53 API calls 96628->96635 96630 8fb2fd 96633 8fb32a 96630->96633 96634 8fb323 96630->96634 96637 88fe0b 22 API calls 96631->96637 96632 8fb2aa 96678 8e05a7 8 API calls 96632->96678 96681 8d14ce 6 API calls 96633->96681 96680 8d1201 128 API calls 2 library calls 96634->96680 96639 8fb187 96635->96639 96642 8fb1cb GetSystemDirectoryW 96637->96642 96644 877620 22 API calls 96639->96644 96641 8fb2d0 96641->96618 96642->96605 96643 8fb328 96643->96665 96647 8fb191 _wcslen 96644->96647 96645 8fb42f CloseHandle 96648 8fb43f 96645->96648 96658 8fb49a 96645->96658 96646 8fb3d6 GetLastError 96657 8fb41a 96646->96657 96647->96605 96647->96631 96650 8fb446 CloseHandle 96648->96650 96651 8fb451 96648->96651 96650->96651 96653 8fb458 CloseHandle 96651->96653 96654 8fb463 96651->96654 96652 8fb4a6 96652->96657 96653->96654 96655 8fb46a CloseHandle 96654->96655 96656 8fb475 96654->96656 96655->96656 96682 8e09d9 34 API calls 96656->96682 96670 8e0175 96657->96670 96658->96652 96663 8fb4d2 CloseHandle 96658->96663 96662 8fb486 96683 8fb536 25 API calls 96662->96683 96663->96657 96665->96645 96665->96646 96667 87762a _wcslen 96666->96667 96668 88fe0b 22 API calls 96667->96668 96669 87763f 96668->96669 96669->96592 96684 8e030f 96670->96684 96673->96613 96674->96619 96675->96609 96676->96626 96677->96632 96678->96641 96679->96630 96680->96643 96681->96665 96682->96662 96683->96658 96685 8e0329 96684->96685 96686 8e0321 CloseHandle 96684->96686 96687 8e032e CloseHandle 96685->96687 96688 8e0336 96685->96688 96686->96685 96687->96688 96689 8e033b CloseHandle 96688->96689 96690 8e0343 96688->96690 96689->96690 96691 8e0348 CloseHandle 96690->96691 96692 8e0350 96690->96692 96691->96692 96693 8e035d 96692->96693 96694 8e0355 CloseHandle 96692->96694 96695 8e017d 96693->96695 96696 8e0362 CloseHandle 96693->96696 96694->96693 96695->96324 96696->96695 96698 87aceb 23 API calls 96697->96698 96699 902af3 96698->96699 96700 902b1d 96699->96700 96701 902aff 96699->96701 96702 876b57 22 API calls 96700->96702 96703 877510 53 API calls 96701->96703 96705 902b1b 96702->96705 96704 902b0c 96703->96704 96704->96705 96707 87a8c7 22 API calls __fread_nolock 96704->96707 96705->96503 96707->96705 96708->96523 96709->96523 96711 87ae01 96710->96711 96714 87ae1c messages 96710->96714 96712 87aec9 22 API calls 96711->96712 96713 87ae09 CharUpperBuffW 96712->96713 96713->96714 96714->96336 96716 87acae 96715->96716 96717 87acd1 96716->96717 96743 8e359c 82 API calls __wsopen_s 96716->96743 96717->96363 96720 8bfadb 96719->96720 96721 87ad92 96719->96721 96722 88fddb 22 API calls 96721->96722 96723 87ad99 96722->96723 96744 87adcd 96723->96744 96726->96364 96727->96364 96728->96340 96729->96344 96730->96356 96731->96344 96732->96344 96733->96363 96734->96363 96735->96363 96736->96363 96737->96363 96738->96373 96739->96344 96740->96374 96741->96381 96742->96344 96743->96717 96750 87addd 96744->96750 96745 87adb6 96745->96363 96746 88fddb 22 API calls 96746->96750 96747 87a961 22 API calls 96747->96750 96748 87adcd 22 API calls 96748->96750 96750->96745 96750->96746 96750->96747 96750->96748 96751 87a8c7 22 API calls __fread_nolock 96750->96751 96751->96750 96752->96404 96753->96404 96754->96408 96755->96408 96756->96408 96757->96408 96758->96405 96759->96408 96761 8ddf02 96760->96761 96762 8ddf19 96761->96762 96765 8ddf1f 96761->96765 96769 8963b2 GetStringTypeW _strftime 96761->96769 96770 8962fb 39 API calls _strftime 96762->96770 96765->96436 96766->96436 96767->96436 96768->96436 96769->96761 96770->96765 96771 8b2ba5 96772 872b25 96771->96772 96773 8b2baf 96771->96773 96799 872b83 7 API calls 96772->96799 96817 873a5a 96773->96817 96777 8b2bb8 96779 879cb3 22 API calls 96777->96779 96781 8b2bc6 96779->96781 96780 872b2f 96782 872b44 96780->96782 96803 873837 96780->96803 96783 8b2bce 96781->96783 96784 8b2bf5 96781->96784 96793 872b5f 96782->96793 96813 8730f2 96782->96813 96824 8733c6 96783->96824 96785 8733c6 22 API calls 96784->96785 96797 8b2bf1 GetForegroundWindow ShellExecuteW 96785->96797 96792 8b2be7 96795 8733c6 22 API calls 96792->96795 96796 872b66 SetCurrentDirectoryW 96793->96796 96794 8b2c26 96794->96793 96795->96797 96798 872b7a 96796->96798 96797->96794 96834 872cd4 7 API calls 96799->96834 96801 872b2a 96802 872c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96801->96802 96802->96780 96804 873862 ___scrt_fastfail 96803->96804 96835 874212 96804->96835 96807 8738e8 96809 873906 Shell_NotifyIconW 96807->96809 96810 8b3386 Shell_NotifyIconW 96807->96810 96839 873923 96809->96839 96812 87391c 96812->96782 96814 873154 96813->96814 96815 873104 ___scrt_fastfail 96813->96815 96814->96793 96816 873123 Shell_NotifyIconW 96815->96816 96816->96814 96818 8b1f50 __wsopen_s 96817->96818 96819 873a67 GetModuleFileNameW 96818->96819 96820 879cb3 22 API calls 96819->96820 96821 873a8d 96820->96821 96822 873aa2 23 API calls 96821->96822 96823 873a97 96822->96823 96823->96777 96825 8b30bb 96824->96825 96826 8733dd 96824->96826 96828 88fddb 22 API calls 96825->96828 96870 8733ee 96826->96870 96830 8b30c5 _wcslen 96828->96830 96829 8733e8 96833 876350 22 API calls 96829->96833 96831 88fe0b 22 API calls 96830->96831 96832 8b30fe __fread_nolock 96831->96832 96833->96792 96834->96801 96836 8738b7 96835->96836 96837 8b35a4 96835->96837 96836->96807 96861 8dc874 42 API calls _strftime 96836->96861 96837->96836 96838 8b35ad DestroyIcon 96837->96838 96838->96836 96840 87393f 96839->96840 96859 873a13 96839->96859 96862 876270 96840->96862 96843 8b3393 LoadStringW 96846 8b33ad 96843->96846 96844 87395a 96845 876b57 22 API calls 96844->96845 96847 87396f 96845->96847 96855 873994 ___scrt_fastfail 96846->96855 96868 87a8c7 22 API calls __fread_nolock 96846->96868 96848 8b33c9 96847->96848 96849 87397c 96847->96849 96869 876350 22 API calls 96848->96869 96849->96846 96851 873986 96849->96851 96867 876350 22 API calls 96851->96867 96854 8b33d7 96854->96855 96856 8733c6 22 API calls 96854->96856 96857 8739f9 Shell_NotifyIconW 96855->96857 96858 8b33f9 96856->96858 96857->96859 96860 8733c6 22 API calls 96858->96860 96859->96812 96860->96855 96861->96807 96863 88fe0b 22 API calls 96862->96863 96864 876295 96863->96864 96865 88fddb 22 API calls 96864->96865 96866 87394d 96865->96866 96866->96843 96866->96844 96867->96855 96868->96855 96869->96854 96871 8733fe _wcslen 96870->96871 96872 8b311d 96871->96872 96873 873411 96871->96873 96875 88fddb 22 API calls 96872->96875 96880 87a587 96873->96880 96876 8b3127 96875->96876 96878 88fe0b 22 API calls 96876->96878 96877 87341e __fread_nolock 96877->96829 96879 8b3157 __fread_nolock 96878->96879 96881 87a59d 96880->96881 96884 87a598 __fread_nolock 96880->96884 96882 88fe0b 22 API calls 96881->96882 96883 8bf80f 96881->96883 96882->96884 96883->96883 96884->96877 96885 88f698 96886 88f6a2 96885->96886 96891 88f6c3 96885->96891 96894 87af8a 96886->96894 96888 88f6b2 96890 87af8a 22 API calls 96888->96890 96893 88f6c2 96890->96893 96892 8cf2f8 96891->96892 96902 8d4d4a 22 API calls messages 96891->96902 96895 87af98 96894->96895 96900 87afc0 messages 96894->96900 96896 87afa6 96895->96896 96897 87af8a 22 API calls 96895->96897 96898 87afac 96896->96898 96899 87af8a 22 API calls 96896->96899 96897->96896 96898->96900 96903 87b090 96898->96903 96899->96898 96900->96888 96902->96891 96904 87b09b messages 96903->96904 96906 87b0d6 messages 96904->96906 96907 88ce17 22 API calls messages 96904->96907 96906->96900 96907->96906 96908 872e37 96909 87a961 22 API calls 96908->96909 96910 872e4d 96909->96910 96987 874ae3 96910->96987 96912 872e6b 96913 873a5a 24 API calls 96912->96913 96914 872e7f 96913->96914 96915 879cb3 22 API calls 96914->96915 96916 872e8c 96915->96916 96917 874ecb 94 API calls 96916->96917 96918 872ea5 96917->96918 96919 872ead 96918->96919 96920 8b2cb0 96918->96920 97001 87a8c7 22 API calls __fread_nolock 96919->97001 96921 8e2cf9 80 API calls 96920->96921 96922 8b2cc3 96921->96922 96923 8b2ccf 96922->96923 96925 874f39 68 API calls 96922->96925 96928 874f39 68 API calls 96923->96928 96925->96923 96926 872ec3 97002 876f88 22 API calls 96926->97002 96930 8b2ce5 96928->96930 96929 872ecf 96931 879cb3 22 API calls 96929->96931 97019 873084 22 API calls 96930->97019 96932 872edc 96931->96932 97003 87a81b 41 API calls 96932->97003 96934 872eec 96937 879cb3 22 API calls 96934->96937 96936 8b2d02 97020 873084 22 API calls 96936->97020 96938 872f12 96937->96938 97004 87a81b 41 API calls 96938->97004 96940 8b2d1e 96942 873a5a 24 API calls 96940->96942 96943 8b2d44 96942->96943 97021 873084 22 API calls 96943->97021 96944 872f21 96947 87a961 22 API calls 96944->96947 96946 8b2d50 97022 87a8c7 22 API calls __fread_nolock 96946->97022 96949 872f3f 96947->96949 97005 873084 22 API calls 96949->97005 96950 8b2d5e 97023 873084 22 API calls 96950->97023 96953 872f4b 97006 894a28 40 API calls 3 library calls 96953->97006 96954 8b2d6d 97024 87a8c7 22 API calls __fread_nolock 96954->97024 96956 872f59 96956->96930 96957 872f63 96956->96957 97007 894a28 40 API calls 3 library calls 96957->97007 96960 872f6e 96960->96936 96962 872f78 96960->96962 96961 8b2d83 97025 873084 22 API calls 96961->97025 97008 894a28 40 API calls 3 library calls 96962->97008 96964 8b2d90 96966 872f83 96966->96940 96967 872f8d 96966->96967 97009 894a28 40 API calls 3 library calls 96967->97009 96969 872f98 96970 872fdc 96969->96970 97010 873084 22 API calls 96969->97010 96970->96954 96971 872fe8 96970->96971 96971->96964 97013 8763eb 22 API calls 96971->97013 96974 872fbf 97011 87a8c7 22 API calls __fread_nolock 96974->97011 96975 872ff8 97014 876a50 22 API calls 96975->97014 96977 872fcd 97012 873084 22 API calls 96977->97012 96980 873006 97015 8770b0 23 API calls 96980->97015 96984 873021 96985 873065 96984->96985 97016 876f88 22 API calls 96984->97016 97017 8770b0 23 API calls 96984->97017 97018 873084 22 API calls 96984->97018 96988 874af0 __wsopen_s 96987->96988 96989 876b57 22 API calls 96988->96989 96990 874b22 96988->96990 96989->96990 97000 874b58 96990->97000 97026 874c6d 96990->97026 96992 879cb3 22 API calls 96993 874c52 96992->96993 96995 87515f 22 API calls 96993->96995 96994 879cb3 22 API calls 96994->97000 96998 874c5e 96995->96998 96996 874c6d 22 API calls 96996->97000 96997 87515f 22 API calls 96997->97000 96998->96912 96999 874c29 96999->96992 96999->96998 97000->96994 97000->96996 97000->96997 97000->96999 97001->96926 97002->96929 97003->96934 97004->96944 97005->96953 97006->96956 97007->96960 97008->96966 97009->96969 97010->96974 97011->96977 97012->96970 97013->96975 97014->96980 97015->96984 97016->96984 97017->96984 97018->96984 97019->96936 97020->96940 97021->96946 97022->96950 97023->96954 97024->96961 97025->96964 97027 87aec9 22 API calls 97026->97027 97028 874c78 97027->97028 97028->96990 97029 873156 97032 873170 97029->97032 97033 873187 97032->97033 97034 87318c 97033->97034 97035 8731eb 97033->97035 97070 8731e9 97033->97070 97036 873265 PostQuitMessage 97034->97036 97037 873199 97034->97037 97039 8b2dfb 97035->97039 97040 8731f1 97035->97040 97073 87316a 97036->97073 97042 8731a4 97037->97042 97043 8b2e7c 97037->97043 97038 8731d0 DefWindowProcW 97038->97073 97087 8718e2 10 API calls 97039->97087 97044 87321d SetTimer RegisterWindowMessageW 97040->97044 97045 8731f8 97040->97045 97049 8b2e68 97042->97049 97050 8731ae 97042->97050 97090 8dbf30 34 API calls ___scrt_fastfail 97043->97090 97051 873246 CreatePopupMenu 97044->97051 97044->97073 97046 873201 KillTimer 97045->97046 97047 8b2d9c 97045->97047 97053 8730f2 Shell_NotifyIconW 97046->97053 97058 8b2da1 97047->97058 97059 8b2dd7 MoveWindow 97047->97059 97048 8b2e1c 97088 88e499 42 API calls 97048->97088 97077 8dc161 97049->97077 97056 8b2e4d 97050->97056 97057 8731b9 97050->97057 97051->97073 97060 873214 97053->97060 97056->97038 97089 8d0ad7 22 API calls 97056->97089 97061 8731c4 97057->97061 97062 873253 97057->97062 97064 8b2da7 97058->97064 97065 8b2dc6 SetFocus 97058->97065 97059->97073 97084 873c50 DeleteObject DestroyWindow 97060->97084 97061->97038 97074 8730f2 Shell_NotifyIconW 97061->97074 97085 87326f 44 API calls ___scrt_fastfail 97062->97085 97063 8b2e8e 97063->97038 97063->97073 97064->97061 97069 8b2db0 97064->97069 97065->97073 97086 8718e2 10 API calls 97069->97086 97070->97038 97071 873263 97071->97073 97075 8b2e41 97074->97075 97076 873837 49 API calls 97075->97076 97076->97070 97078 8dc179 ___scrt_fastfail 97077->97078 97079 8dc276 97077->97079 97080 873923 24 API calls 97078->97080 97079->97073 97081 8dc1a0 97080->97081 97082 8dc25f KillTimer SetTimer 97081->97082 97083 8dc251 Shell_NotifyIconW 97081->97083 97082->97079 97083->97082 97084->97073 97085->97071 97086->97073 97087->97048 97088->97061 97089->97070 97090->97063 97091 8903fb 97092 890407 BuildCatchObjectHelperInternal 97091->97092 97120 88feb1 97092->97120 97094 89040e 97095 890561 97094->97095 97098 890438 97094->97098 97150 89083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97095->97150 97097 890568 97143 894e52 97097->97143 97109 890477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97098->97109 97131 8a247d 97098->97131 97105 890457 97107 8904d8 97139 890959 97107->97139 97109->97107 97146 894e1a 38 API calls 2 library calls 97109->97146 97111 8904de 97112 8904f3 97111->97112 97147 890992 GetModuleHandleW 97112->97147 97114 8904fa 97114->97097 97115 8904fe 97114->97115 97116 890507 97115->97116 97148 894df5 28 API calls _abort 97115->97148 97149 890040 13 API calls 2 library calls 97116->97149 97119 89050f 97119->97105 97121 88feba 97120->97121 97152 890698 IsProcessorFeaturePresent 97121->97152 97123 88fec6 97153 892c94 10 API calls 3 library calls 97123->97153 97125 88fecb 97126 88fecf 97125->97126 97154 8a2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97125->97154 97126->97094 97128 88fed8 97129 88fee6 97128->97129 97155 892cbd 8 API calls 3 library calls 97128->97155 97129->97094 97134 8a2494 97131->97134 97133 890451 97133->97105 97135 8a2421 97133->97135 97156 890a8c 97134->97156 97136 8a2450 97135->97136 97137 890a8c CatchGuardHandler 5 API calls 97136->97137 97138 8a2479 97137->97138 97138->97109 97164 892340 97139->97164 97142 89097f 97142->97111 97166 894bcf 97143->97166 97146->97107 97147->97114 97148->97116 97149->97119 97150->97097 97152->97123 97153->97125 97154->97128 97155->97126 97157 890a95 97156->97157 97158 890a97 IsProcessorFeaturePresent 97156->97158 97157->97133 97160 890c5d 97158->97160 97163 890c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97160->97163 97162 890d40 97162->97133 97163->97162 97165 89096c GetStartupInfoW 97164->97165 97165->97142 97167 894bdb _abort 97166->97167 97168 894be2 97167->97168 97169 894bf4 97167->97169 97205 894d29 GetModuleHandleW 97168->97205 97190 8a2f5e EnterCriticalSection 97169->97190 97172 894be7 97172->97169 97206 894d6d GetModuleHandleExW 97172->97206 97173 894c99 97194 894cd9 97173->97194 97177 894bfb 97177->97173 97179 894c70 97177->97179 97191 8a21a8 97177->97191 97180 894c88 97179->97180 97184 8a2421 _abort 5 API calls 97179->97184 97185 8a2421 _abort 5 API calls 97180->97185 97181 894ce2 97214 8b1d29 5 API calls CatchGuardHandler 97181->97214 97182 894cb6 97197 894ce8 97182->97197 97184->97180 97185->97173 97190->97177 97215 8a1ee1 97191->97215 97234 8a2fa6 LeaveCriticalSection 97194->97234 97196 894cb2 97196->97181 97196->97182 97235 8a360c 97197->97235 97200 894d16 97203 894d6d _abort 8 API calls 97200->97203 97201 894cf6 GetPEB 97201->97200 97202 894d06 GetCurrentProcess TerminateProcess 97201->97202 97202->97200 97204 894d1e ExitProcess 97203->97204 97205->97172 97207 894dba 97206->97207 97208 894d97 GetProcAddress 97206->97208 97209 894dc9 97207->97209 97210 894dc0 FreeLibrary 97207->97210 97211 894dac 97208->97211 97212 890a8c CatchGuardHandler 5 API calls 97209->97212 97210->97209 97211->97207 97213 894bf3 97212->97213 97213->97169 97218 8a1e90 97215->97218 97217 8a1f05 97217->97179 97219 8a1e9c BuildCatchObjectHelperInternal 97218->97219 97226 8a2f5e EnterCriticalSection 97219->97226 97221 8a1eaa 97227 8a1f31 97221->97227 97225 8a1ec8 __wsopen_s 97225->97217 97226->97221 97230 8a1f59 97227->97230 97232 8a1f51 97227->97232 97228 890a8c CatchGuardHandler 5 API calls 97229 8a1eb7 97228->97229 97233 8a1ed5 LeaveCriticalSection _abort 97229->97233 97231 8a29c8 _free 20 API calls 97230->97231 97230->97232 97231->97232 97232->97228 97233->97225 97234->97196 97236 8a3631 97235->97236 97237 8a3627 97235->97237 97242 8a2fd7 5 API calls 2 library calls 97236->97242 97239 890a8c CatchGuardHandler 5 API calls 97237->97239 97240 894cf2 97239->97240 97240->97200 97240->97201 97241 8a3648 97241->97237 97242->97241 97243 871033 97248 874c91 97243->97248 97247 871042 97249 87a961 22 API calls 97248->97249 97250 874cff 97249->97250 97256 873af0 97250->97256 97253 874d9c 97254 871038 97253->97254 97259 8751f7 22 API calls __fread_nolock 97253->97259 97255 8900a3 29 API calls __onexit 97254->97255 97255->97247 97260 873b1c 97256->97260 97259->97253 97261 873b0f 97260->97261 97262 873b29 97260->97262 97261->97253 97262->97261 97263 873b30 RegOpenKeyExW 97262->97263 97263->97261 97264 873b4a RegQueryValueExW 97263->97264 97265 873b80 RegCloseKey 97264->97265 97266 873b6b 97264->97266 97265->97261 97266->97265 97267 87b010 97268 87b01b 97267->97268 97269 8bfb4d 97268->97269 97274 87b023 messages 97268->97274 97270 88fddb 22 API calls 97269->97270 97272 8bfb59 97270->97272 97271 87b02a 97273 87b090 22 API calls 97273->97274 97274->97271 97274->97273 97275 87f7bf 97276 87fcb6 97275->97276 97277 87f7d3 97275->97277 97278 87aceb 23 API calls 97276->97278 97279 87fcc2 97277->97279 97280 88fddb 22 API calls 97277->97280 97278->97279 97281 87aceb 23 API calls 97279->97281 97282 87f7e5 97280->97282 97284 87fd3d 97281->97284 97282->97279 97283 87f83e 97282->97283 97282->97284 97286 881310 348 API calls 97283->97286 97308 87ed9d messages 97283->97308 97312 8e1155 22 API calls 97284->97312 97306 87ec76 messages 97286->97306 97287 87fef7 97287->97308 97314 87a8c7 22 API calls __fread_nolock 97287->97314 97289 88fddb 22 API calls 97289->97306 97291 8c4b0b 97316 8e359c 82 API calls __wsopen_s 97291->97316 97292 8c4600 97292->97308 97313 87a8c7 22 API calls __fread_nolock 97292->97313 97296 87a8c7 22 API calls 97296->97306 97299 87fbe3 97301 8c4bdc 97299->97301 97299->97308 97309 87f3ae messages 97299->97309 97300 87a961 22 API calls 97300->97306 97317 8e359c 82 API calls __wsopen_s 97301->97317 97303 890242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97303->97306 97304 8c4beb 97318 8e359c 82 API calls __wsopen_s 97304->97318 97305 8900a3 29 API calls pre_c_initialization 97305->97306 97306->97287 97306->97289 97306->97291 97306->97292 97306->97296 97306->97299 97306->97300 97306->97303 97306->97304 97306->97305 97307 8901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97306->97307 97306->97308 97306->97309 97310 8801e0 348 API calls 2 library calls 97306->97310 97311 8806a0 41 API calls messages 97306->97311 97307->97306 97309->97308 97315 8e359c 82 API calls __wsopen_s 97309->97315 97310->97306 97311->97306 97312->97308 97313->97308 97314->97308 97315->97308 97316->97308 97317->97304 97318->97308 97319 8c3f75 97330 88ceb1 97319->97330 97321 8c3f8b 97322 8c4006 97321->97322 97339 88e300 23 API calls 97321->97339 97324 87bf40 348 API calls 97322->97324 97328 8c4052 97324->97328 97326 8c3fe6 97326->97328 97340 8e1abf 22 API calls 97326->97340 97327 8c4a88 97328->97327 97341 8e359c 82 API calls __wsopen_s 97328->97341 97331 88cebf 97330->97331 97332 88ced2 97330->97332 97333 87aceb 23 API calls 97331->97333 97334 88cf05 97332->97334 97335 88ced7 97332->97335 97338 88cec9 97333->97338 97336 87aceb 23 API calls 97334->97336 97337 88fddb 22 API calls 97335->97337 97336->97338 97337->97338 97338->97321 97339->97326 97340->97322 97341->97327 97342 87defc 97345 871d6f 97342->97345 97344 87df07 97346 871d8c 97345->97346 97347 871f6f 348 API calls 97346->97347 97348 871da6 97347->97348 97349 8b2759 97348->97349 97351 871e36 97348->97351 97352 871dc2 97348->97352 97355 8e359c 82 API calls __wsopen_s 97349->97355 97351->97344 97352->97351 97354 87289a 23 API calls 97352->97354 97354->97351 97355->97351 97356 87105b 97361 87344d 97356->97361 97358 87106a 97392 8900a3 29 API calls __onexit 97358->97392 97360 871074 97362 87345d __wsopen_s 97361->97362 97363 87a961 22 API calls 97362->97363 97364 873513 97363->97364 97365 873a5a 24 API calls 97364->97365 97366 87351c 97365->97366 97393 873357 97366->97393 97369 8733c6 22 API calls 97370 873535 97369->97370 97371 87515f 22 API calls 97370->97371 97372 873544 97371->97372 97373 87a961 22 API calls 97372->97373 97374 87354d 97373->97374 97375 87a6c3 22 API calls 97374->97375 97376 873556 RegOpenKeyExW 97375->97376 97377 8b3176 RegQueryValueExW 97376->97377 97381 873578 97376->97381 97378 8b320c RegCloseKey 97377->97378 97379 8b3193 97377->97379 97378->97381 97387 8b321e _wcslen 97378->97387 97380 88fe0b 22 API calls 97379->97380 97382 8b31ac 97380->97382 97381->97358 97383 875722 22 API calls 97382->97383 97384 8b31b7 RegQueryValueExW 97383->97384 97385 8b31d4 97384->97385 97388 8b31ee messages 97384->97388 97386 876b57 22 API calls 97385->97386 97386->97388 97387->97381 97389 879cb3 22 API calls 97387->97389 97390 87515f 22 API calls 97387->97390 97391 874c6d 22 API calls 97387->97391 97388->97378 97389->97387 97390->97387 97391->97387 97392->97360 97394 8b1f50 __wsopen_s 97393->97394 97395 873364 GetFullPathNameW 97394->97395 97396 873386 97395->97396 97397 876b57 22 API calls 97396->97397 97398 8733a4 97397->97398 97398->97369 97399 871098 97404 8742de 97399->97404 97403 8710a7 97405 87a961 22 API calls 97404->97405 97406 8742f5 GetVersionExW 97405->97406 97407 876b57 22 API calls 97406->97407 97408 874342 97407->97408 97409 8793b2 22 API calls 97408->97409 97420 874378 97408->97420 97410 87436c 97409->97410 97412 8737a0 22 API calls 97410->97412 97411 87441b GetCurrentProcess IsWow64Process 97413 874437 97411->97413 97412->97420 97414 87444f LoadLibraryA 97413->97414 97415 8b3824 GetSystemInfo 97413->97415 97416 874460 GetProcAddress 97414->97416 97417 87449c GetSystemInfo 97414->97417 97416->97417 97418 874470 GetNativeSystemInfo 97416->97418 97419 874476 97417->97419 97418->97419 97422 87109d 97419->97422 97423 87447a FreeLibrary 97419->97423 97420->97411 97421 8b37df 97420->97421 97424 8900a3 29 API calls __onexit 97422->97424 97423->97422 97424->97403

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 389 8742de-87434d call 87a961 GetVersionExW call 876b57 394 874353 389->394 395 8b3617-8b362a 389->395 397 874355-874357 394->397 396 8b362b-8b362f 395->396 400 8b3632-8b363e 396->400 401 8b3631 396->401 398 87435d-8743bc call 8793b2 call 8737a0 397->398 399 8b3656 397->399 417 8b37df-8b37e6 398->417 418 8743c2-8743c4 398->418 404 8b365d-8b3660 399->404 400->396 403 8b3640-8b3642 400->403 401->400 403->397 406 8b3648-8b364f 403->406 407 87441b-874435 GetCurrentProcess IsWow64Process 404->407 408 8b3666-8b36a8 404->408 406->395 410 8b3651 406->410 413 874437 407->413 414 874494-87449a 407->414 408->407 411 8b36ae-8b36b1 408->411 410->399 415 8b36db-8b36e5 411->415 416 8b36b3-8b36bd 411->416 419 87443d-874449 413->419 414->419 423 8b36f8-8b3702 415->423 424 8b36e7-8b36f3 415->424 420 8b36ca-8b36d6 416->420 421 8b36bf-8b36c5 416->421 425 8b37e8 417->425 426 8b3806-8b3809 417->426 418->404 422 8743ca-8743dd 418->422 427 87444f-87445e LoadLibraryA 419->427 428 8b3824-8b3828 GetSystemInfo 419->428 420->407 421->407 429 8743e3-8743e5 422->429 430 8b3726-8b372f 422->430 432 8b3715-8b3721 423->432 433 8b3704-8b3710 423->433 424->407 431 8b37ee 425->431 434 8b380b-8b381a 426->434 435 8b37f4-8b37fc 426->435 436 874460-87446e GetProcAddress 427->436 437 87449c-8744a6 GetSystemInfo 427->437 440 8b374d-8b3762 429->440 441 8743eb-8743ee 429->441 442 8b373c-8b3748 430->442 443 8b3731-8b3737 430->443 431->435 432->407 433->407 434->431 444 8b381c-8b3822 434->444 435->426 436->437 438 874470-874474 GetNativeSystemInfo 436->438 439 874476-874478 437->439 438->439 445 874481-874493 439->445 446 87447a-87447b FreeLibrary 439->446 449 8b376f-8b377b 440->449 450 8b3764-8b376a 440->450 447 8743f4-87440f 441->447 448 8b3791-8b3794 441->448 442->407 443->407 444->435 446->445 452 874415 447->452 453 8b3780-8b378c 447->453 448->407 451 8b379a-8b37c1 448->451 449->407 450->407 454 8b37ce-8b37da 451->454 455 8b37c3-8b37c9 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 0087430D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,0090CB64,00000000,?,?), ref: 00874422
                                                                                                                                                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00874429
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00874454
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00874466
                                                                                                                                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00874474
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 0087447B
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 008744A0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 72f2f9eb2a31be519057d3d2c531bb27d39d3492057121451912f915461db3ab
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 97498a7a1bfdebb1de76cfa6793bcf67de69e872355c36e1547a5b23a787ab85
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72f2f9eb2a31be519057d3d2c531bb27d39d3492057121451912f915461db3ab
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7A1C46A93E2C4DFC711CF697C409E57FA4BB27744B0495A9E045D3B26E32085C8FB25

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 793 8742a2-8742ba CreateStreamOnHGlobal 794 8742bc-8742d3 FindResourceExW 793->794 795 8742da-8742dd 793->795 796 8b35ba-8b35c9 LoadResource 794->796 797 8742d9 794->797 796->797 798 8b35cf-8b35dd SizeofResource 796->798 797->795 798->797 799 8b35e3-8b35ee LockResource 798->799 799->797 800 8b35f4-8b3612 799->800 800->797
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008750AA,?,?,00000000,00000000), ref: 008742B2
                                                                                                                                                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008750AA,?,?,00000000,00000000), ref: 008742C9
                                                                                                                                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,008750AA,?,?,00000000,00000000,?,?,?,?,?,?,00874F20), ref: 008B35BE
                                                                                                                                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,008750AA,?,?,00000000,00000000,?,?,?,?,?,?,00874F20), ref: 008B35D3
                                                                                                                                                                                                                                                                                                                                                                                • LockResource.KERNEL32(008750AA,?,?,008750AA,?,?,00000000,00000000,?,?,?,?,?,?,00874F20,?), ref: 008B35E6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7e45ec8ae874fc1247f597907678fff5ac139e7c156fc7ed2705fb1b25990d04
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4c6918db9129075fe604bb72038c30bf5fe20d5a85500280641d9aee7aaa56e7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e45ec8ae874fc1247f597907678fff5ac139e7c156fc7ed2705fb1b25990d04
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61118EB0214701BFD7218B69DC48F677BBDFBC5B51F208269F416D6690DBB2DC10AA20

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00872B6B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00941418,?,00872E7F,?,?,?,00000000), ref: 00873A78
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,00932224), ref: 008B2C10
                                                                                                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,00932224), ref: 008B2C17
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8cb41da7c05ffdb5d2ed7c8bf338177f17621aabf17e0d83397f74c03d17d09c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3382ff90fdbb2c301004301ccfeb7e79f3efef9647160b05e63cb29e12365f37
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8cb41da7c05ffdb5d2ed7c8bf338177f17621aabf17e0d83397f74c03d17d09c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C11B431208305AAC714FF68D892DBE7BA4FF95354F44842DF08AD21AADF30C649A713

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 008DD501
                                                                                                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 008DD50F
                                                                                                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 008DD52F
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 008DD5DC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 889f5ad1514c4849b9d98fc92c0e48abd06265c697c95cd31641dd54bdb72547
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2f7ad9b6fa48af6160421bac9fe25ccee29f5139b3abfe41cb516c82c6f5d30a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 889f5ad1514c4849b9d98fc92c0e48abd06265c697c95cd31641dd54bdb72547
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F315C711083009FD305EF58D881AAABBF8FF99354F14462DF585C62A1EB71E945CB93

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 993 8ddbbe-8ddbda lstrlenW 994 8ddbdc-8ddbe6 GetFileAttributesW 993->994 995 8ddc06 993->995 996 8ddc09-8ddc0d 994->996 997 8ddbe8-8ddbf7 FindFirstFileW 994->997 995->996 997->995 998 8ddbf9-8ddc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,008B5222), ref: 008DDBCE
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 008DDBDD
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 008DDBEE
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008DDBFA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c8c2212c3d903cdc833b079203d407251b6b44eebe5b264610596fe64c511408
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: be3b7a28c5be018f0e3615081329658aa59eca547d98c2c4efb95a34f2c69bfb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8c2212c3d903cdc833b079203d407251b6b44eebe5b264610596fe64c511408
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1F0A070838A145BC2206B7CAC0E8BA376CEF01334F204703F836C22E1EBB099549695
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(008A28E9,?,00894CBE,008A28E9,009388B8,0000000C,00894E15,008A28E9,00000002,00000000,?,008A28E9), ref: 00894D09
                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00894CBE,008A28E9,009388B8,0000000C,00894E15,008A28E9,00000002,00000000,?,008A28E9), ref: 00894D10
                                                                                                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00894D22
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cdd36ccbf9efdf37eeba5081e89ccb8d8b9caa95e9c51e48aa30aed2b40bfdab
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 43c82b5b977ffc4177fa7b89b9b0e5933e548c6cc58ce25d9580d37181768875
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cdd36ccbf9efdf37eeba5081e89ccb8d8b9caa95e9c51e48aa30aed2b40bfdab
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1E0B675124148AFCF15BF54DD09E583B69FB46781B148114FC05CA122CB35DD42EB80

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 0 8faff9-8fb056 call 892340 3 8fb058-8fb06b call 87b567 0->3 4 8fb094-8fb098 0->4 14 8fb06d-8fb092 call 87b567 * 2 3->14 15 8fb0c8 3->15 5 8fb0dd-8fb0e0 4->5 6 8fb09a-8fb0bb call 87b567 * 2 4->6 10 8fb0f5-8fb119 call 877510 call 877620 5->10 11 8fb0e2-8fb0e5 5->11 29 8fb0bf-8fb0c4 6->29 32 8fb11f-8fb178 call 877510 call 877620 call 877510 call 877620 call 877510 call 877620 10->32 33 8fb1d8-8fb1e0 10->33 16 8fb0e8-8fb0ed call 87b567 11->16 14->29 20 8fb0cb-8fb0cf 15->20 16->10 25 8fb0d9-8fb0db 20->25 26 8fb0d1-8fb0d7 20->26 25->5 25->10 26->16 29->5 34 8fb0c6 29->34 80 8fb17a-8fb195 call 877510 call 877620 32->80 81 8fb1a6-8fb1d6 GetSystemDirectoryW call 88fe0b GetSystemDirectoryW 32->81 35 8fb20a-8fb238 GetCurrentDirectoryW call 88fe0b GetCurrentDirectoryW 33->35 36 8fb1e2-8fb1fd call 877510 call 877620 33->36 34->20 45 8fb23c 35->45 36->35 50 8fb1ff-8fb208 call 894963 36->50 48 8fb240-8fb244 45->48 51 8fb246-8fb270 call 879c6e * 3 48->51 52 8fb275-8fb285 call 8e00d9 48->52 50->35 50->52 51->52 64 8fb28b-8fb2e1 call 8e07c0 call 8e06e6 call 8e05a7 52->64 65 8fb287-8fb289 52->65 68 8fb2ee-8fb2f2 64->68 100 8fb2e3 64->100 65->68 70 8fb39a-8fb3be CreateProcessW 68->70 71 8fb2f8-8fb321 call 8d11c8 68->71 78 8fb3c1-8fb3d4 call 88fe14 * 2 70->78 84 8fb32a call 8d14ce 71->84 85 8fb323-8fb328 call 8d1201 71->85 101 8fb42f-8fb43d CloseHandle 78->101 102 8fb3d6-8fb3e8 78->102 80->81 107 8fb197-8fb1a0 call 894963 80->107 81->45 99 8fb32f-8fb33c call 894963 84->99 85->99 115 8fb33e-8fb345 99->115 116 8fb347-8fb357 call 894963 99->116 100->68 109 8fb43f-8fb444 101->109 110 8fb49c 101->110 105 8fb3ed-8fb3fc 102->105 106 8fb3ea 102->106 111 8fb3fe 105->111 112 8fb401-8fb42a GetLastError call 87630c call 87cfa0 105->112 106->105 107->48 107->81 117 8fb446-8fb44c CloseHandle 109->117 118 8fb451-8fb456 109->118 113 8fb4a0-8fb4a4 110->113 111->112 129 8fb4e5-8fb4f6 call 8e0175 112->129 120 8fb4a6-8fb4b0 113->120 121 8fb4b2-8fb4bc 113->121 115->115 115->116 137 8fb359-8fb360 116->137 138 8fb362-8fb372 call 894963 116->138 117->118 124 8fb458-8fb45e CloseHandle 118->124 125 8fb463-8fb468 118->125 120->129 130 8fb4be 121->130 131 8fb4c4-8fb4e3 call 87cfa0 CloseHandle 121->131 124->125 126 8fb46a-8fb470 CloseHandle 125->126 127 8fb475-8fb49a call 8e09d9 call 8fb536 125->127 126->127 127->113 130->131 131->129 137->137 137->138 146 8fb37d-8fb398 call 88fe14 * 3 138->146 147 8fb374-8fb37b 138->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FB198
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008FB1B0
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008FB1D4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FB200
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008FB214
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008FB236
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FB332
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008E05A7: GetStdHandle.KERNEL32(000000F6), ref: 008E05C6
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FB34B
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FB366
                                                                                                                                                                                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008FB3B6
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 008FB407
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008FB439
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008FB44A
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008FB45C
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008FB46E
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008FB4E3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0195ca3c8890a5c71640ed6f7d79766caf0ecd2c061c331405e78a5244f78e2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bae1c2e16be6cbab7cd7bd9686fbaa66e2f2ff4c4240ce06ef9466d457516556
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0195ca3c8890a5c71640ed6f7d79766caf0ecd2c061c331405e78a5244f78e2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42F18B716082449FCB14EF28C891B2ABBE5FF85714F14855DF999CB2A6DB31EC40CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 0087D807
                                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0087DA07
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0087DB28
                                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0087DB7B
                                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0087DB89
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0087DB9F
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 0087DBB1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5061f47f3775100d394ce4331f9ecc48d707fd339a13991cc4981a7746571e5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 285f65bffd2eaff46d4e708e3d860d1987e87cc50965626e0908af4d021220b9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5061f47f3775100d394ce4331f9ecc48d707fd339a13991cc4981a7746571e5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4429A706083459FDB29DB28C884F6ABBF0FF86314F14865DE55AC72A1D770E884DB92

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00872D07
                                                                                                                                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00872D31
                                                                                                                                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00872D42
                                                                                                                                                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00872D5F
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00872D6F
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00872D85
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00872D94
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9c921c6be5754fd4e98b61acdd268325e818564fd24d9eaebd6dbcdc1a656d46
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: da36a18d3fd6056311643659deb8ddc8b8d537502774ab10a4d6d0dcb9b85620
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c921c6be5754fd4e98b61acdd268325e818564fd24d9eaebd6dbcdc1a656d46
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D921C4B9965318AFDB00DFA4EC49BDDBBB4FB09704F00821AF511A62A0D7B14584EF91

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 457 8b065b-8b068b call 8b042f 460 8b068d-8b0698 call 89f2c6 457->460 461 8b06a6-8b06b2 call 8a5221 457->461 466 8b069a-8b06a1 call 89f2d9 460->466 467 8b06cb-8b0714 call 8b039a 461->467 468 8b06b4-8b06c9 call 89f2c6 call 89f2d9 461->468 475 8b097d-8b0983 466->475 477 8b0781-8b078a GetFileType 467->477 478 8b0716-8b071f 467->478 468->466 481 8b078c-8b07bd GetLastError call 89f2a3 CloseHandle 477->481 482 8b07d3-8b07d6 477->482 479 8b0721-8b0725 478->479 480 8b0756-8b077c GetLastError call 89f2a3 478->480 479->480 484 8b0727-8b0754 call 8b039a 479->484 480->466 481->466 496 8b07c3-8b07ce call 89f2d9 481->496 487 8b07d8-8b07dd 482->487 488 8b07df-8b07e5 482->488 484->477 484->480 489 8b07e9-8b0837 call 8a516a 487->489 488->489 490 8b07e7 488->490 499 8b0839-8b0845 call 8b05ab 489->499 500 8b0847-8b086b call 8b014d 489->500 490->489 496->466 499->500 506 8b086f-8b0879 call 8a86ae 499->506 507 8b087e-8b08c1 500->507 508 8b086d 500->508 506->475 509 8b08c3-8b08c7 507->509 510 8b08e2-8b08f0 507->510 508->506 509->510 512 8b08c9-8b08dd 509->512 513 8b097b 510->513 514 8b08f6-8b08fa 510->514 512->510 513->475 514->513 516 8b08fc-8b092f CloseHandle call 8b039a 514->516 519 8b0963-8b0977 516->519 520 8b0931-8b095d GetLastError call 89f2a3 call 8a5333 516->520 519->513 520->519
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008B039A: CreateFileW.KERNELBASE(00000000,00000000,?,008B0704,?,?,00000000,?,008B0704,00000000,0000000C), ref: 008B03B7
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008B076F
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 008B0776
                                                                                                                                                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 008B0782
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008B078C
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 008B0795
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008B07B5
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008B08FF
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008B0931
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 008B0938
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a507db07f80dce0d146946c5e34e92578688064e931d42d665eb3d4f178736f8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 58b2b9d614679b234afb7182810eecaa5ccd379f03cdb8e5d2b48c7a7189804e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a507db07f80dce0d146946c5e34e92578688064e931d42d665eb3d4f178736f8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AA12632A141088FDF19AF68DC51BEE7BA0FB4A324F140199F815DB392DB319916DF92

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00941418,?,00872E7F,?,?,?,00000000), ref: 00873A78
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00873379
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0087356A
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 008B318D
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008B31CE
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 008B3210
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008B3277
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008B3286
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4be6396e38861cd705c67199b361c2c73d8d8b9bfaed843841bf8cc36a08b51e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 676e61a8f56d4f09b69bd680f83fa3bbf9fb92476a7ea47037574a0126793a99
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4be6396e38861cd705c67199b361c2c73d8d8b9bfaed843841bf8cc36a08b51e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA715A714183009EC714EF69D882D9ABBF8FF96B40B80452EF559C62A5EB309A48DB52

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00872B8E
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00872B9D
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00872BB3
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00872BC5
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00872BD7
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00872BEF
                                                                                                                                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00872C40
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: GetSysColorBrush.USER32(0000000F), ref: 00872D07
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: RegisterClassExW.USER32(00000030), ref: 00872D31
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00872D42
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: InitCommonControlsEx.COMCTL32(?), ref: 00872D5F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00872D6F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: LoadIconW.USER32(000000A9), ref: 00872D85
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00872D94
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ccf129aeda272b0232e2cf735d9137dba7abb6653c2df662141d269ea27e1f74
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 418ca51248d2d65c0816058c7c9785c0c344740950db12fc806f839944f2c2ce
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccf129aeda272b0232e2cf735d9137dba7abb6653c2df662141d269ea27e1f74
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82216FB8E68314AFDB109FA5EC45F9D7FB4FB49B50F00411AF500A66A0D3B14580EF90

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 598 873170-873185 599 873187-87318a 598->599 600 8731e5-8731e7 598->600 601 87318c-873193 599->601 602 8731eb 599->602 600->599 603 8731e9 600->603 604 873265-87326d PostQuitMessage 601->604 605 873199-87319e 601->605 607 8b2dfb-8b2e23 call 8718e2 call 88e499 602->607 608 8731f1-8731f6 602->608 606 8731d0-8731d8 DefWindowProcW 603->606 613 873219-87321b 604->613 610 8731a4-8731a8 605->610 611 8b2e7c-8b2e90 call 8dbf30 605->611 612 8731de-8731e4 606->612 643 8b2e28-8b2e2f 607->643 614 87321d-873244 SetTimer RegisterWindowMessageW 608->614 615 8731f8-8731fb 608->615 619 8b2e68-8b2e72 call 8dc161 610->619 620 8731ae-8731b3 610->620 611->613 637 8b2e96 611->637 613->612 614->613 621 873246-873251 CreatePopupMenu 614->621 616 873201-87320f KillTimer call 8730f2 615->616 617 8b2d9c-8b2d9f 615->617 632 873214 call 873c50 616->632 629 8b2da1-8b2da5 617->629 630 8b2dd7-8b2df6 MoveWindow 617->630 633 8b2e77 619->633 626 8b2e4d-8b2e54 620->626 627 8731b9-8731be 620->627 621->613 626->606 631 8b2e5a-8b2e63 call 8d0ad7 626->631 635 8731c4-8731ca 627->635 636 873253-873263 call 87326f 627->636 638 8b2da7-8b2daa 629->638 639 8b2dc6-8b2dd2 SetFocus 629->639 630->613 631->606 632->613 633->613 635->606 635->643 636->613 637->606 638->635 644 8b2db0-8b2dc1 call 8718e2 638->644 639->613 643->606 647 8b2e35-8b2e48 call 8730f2 call 873837 643->647 644->613 647->606
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0087316A,?,?), ref: 008731D8
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,0087316A,?,?), ref: 00873204
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00873227
                                                                                                                                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0087316A,?,?), ref: 00873232
                                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00873246
                                                                                                                                                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00873267
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4d88ee54b9345550a00b30f1597e16b748f5c15533012c6f9a647187f928063b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 53ca8591b5126f70eebca96c7abf04fca6732b90b56e1d006489295645aa3782
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d88ee54b9345550a00b30f1597e16b748f5c15533012c6f9a647187f928063b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79411735278208ABDB255B7C9C09FB93B59F706345F148225F90AC63AAD771CA80B773

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 654 871410-871449 655 8b24b8-8b24b9 DestroyWindow 654->655 656 87144f-871465 mciSendStringW 654->656 659 8b24c4-8b24d1 655->659 657 8716c6-8716d3 656->657 658 87146b-871473 656->658 661 8716d5-8716f0 UnregisterHotKey 657->661 662 8716f8-8716ff 657->662 658->659 660 871479-871488 call 87182e 658->660 663 8b24d3-8b24d6 659->663 664 8b2500-8b2507 659->664 675 8b250e-8b251a 660->675 676 87148e-871496 660->676 661->662 666 8716f2-8716f3 call 8710d0 661->666 662->658 667 871705 662->667 669 8b24d8-8b24e0 call 876246 663->669 670 8b24e2-8b24e5 FindClose 663->670 664->659 668 8b2509 664->668 666->662 667->657 668->675 674 8b24eb-8b24f8 669->674 670->674 674->664 680 8b24fa-8b24fb call 8e32b1 674->680 677 8b251c-8b251e FreeLibrary 675->677 678 8b2524-8b252b 675->678 681 8b2532-8b253f 676->681 682 87149c-8714c1 call 87cfa0 676->682 677->678 678->675 683 8b252d 678->683 680->664 684 8b2541-8b255e VirtualFree 681->684 685 8b2566-8b256d 681->685 691 8714c3 682->691 692 8714f8-871503 CoUninitialize 682->692 683->681 684->685 688 8b2560-8b2561 call 8e3317 684->688 685->681 689 8b256f 685->689 688->685 696 8b2574-8b2578 689->696 694 8714c6-8714f6 call 871a05 call 8719ae 691->694 695 871509-87150e 692->695 692->696 694->692 698 8b2589-8b2596 call 8e32eb 695->698 699 871514-87151e 695->699 696->695 700 8b257e-8b2584 696->700 712 8b2598 698->712 703 871707-871714 call 88f80e 699->703 704 871524-87152f call 87988f 699->704 700->695 703->704 714 87171a 703->714 715 871535 call 871944 704->715 716 8b259d-8b25bf call 88fdcd 712->716 714->703 717 87153a-87155c call 8717d5 call 88fe14 call 87177c 715->717 723 8b25c1 716->723 727 871561-8715a5 call 87988f call 87cfa0 call 8717fe call 88fe14 717->727 726 8b25c6-8b25e8 call 88fdcd 723->726 732 8b25ea 726->732 727->716 744 8715ab-8715cf call 88fe14 727->744 734 8b25ef-8b2611 call 88fdcd 732->734 740 8b2613 734->740 743 8b2618-8b2625 call 8d64d4 740->743 749 8b2627 743->749 744->726 750 8715d5-8715f9 call 88fe14 744->750 753 8b262c-8b2639 call 88ac64 749->753 750->734 754 8715ff-871619 call 88fe14 750->754 759 8b263b 753->759 754->743 760 87161f-871643 call 8717d5 call 88fe14 754->760 761 8b2640-8b264d call 8e3245 759->761 760->753 769 871649-871651 760->769 767 8b264f 761->767 770 8b2654-8b2661 call 8e32cc 767->770 769->761 771 871657-871675 call 87988f call 87190a 769->771 776 8b2663 770->776 771->770 779 87167b-871689 771->779 780 8b2668-8b2675 call 8e32cc 776->780 779->780 781 87168f-8716c5 call 87988f * 3 call 871876 779->781 786 8b2677 780->786 786->786
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00871459
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 008714F8
                                                                                                                                                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 008716DD
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 008B24B9
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 008B251E
                                                                                                                                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 008B254B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11ce529b0eaa4ac2dd60f3a6162614763b531040da2235a27c28b7fe88ac7f6b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c7670b2cb3ca4ec4b80cf04cc641bfc63ca4d0ae0c908541b678e1cf426d73b3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11ce529b0eaa4ac2dd60f3a6162614763b531040da2235a27c28b7fe88ac7f6b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDD159716012128FCB29EF18C899A69F7A4FF05710F1482ADE54AEB656DB30ED12CF52

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 803 872c63-872cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00872C91
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00872CB2
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00871CAD,?), ref: 00872CC6
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00871CAD,?), ref: 00872CCF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: be347a593a27b997748aa1844ddfd38ec4af7510b505a00928bfc4c616361b03
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fc4a20fa60241a8985c4099bed23a1498bde036a11b7f5ccda371eb209a1fe54
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be347a593a27b997748aa1844ddfd38ec4af7510b505a00928bfc4c616361b03
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89F0DAB95642907EEB311B17AC48E772EBDD7C7F50B00005AF900A25A0C6611894EAB0

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 954 873b1c-873b27 955 873b99-873b9b 954->955 956 873b29-873b2e 954->956 958 873b8c-873b8f 955->958 956->955 957 873b30-873b48 RegOpenKeyExW 956->957 957->955 959 873b4a-873b69 RegQueryValueExW 957->959 960 873b80-873b8b RegCloseKey 959->960 961 873b6b-873b76 959->961 960->958 962 873b90-873b97 961->962 963 873b78-873b7a 961->963 964 873b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00873B0F,SwapMouseButtons,00000004,?), ref: 00873B40
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00873B0F,SwapMouseButtons,00000004,?), ref: 00873B61
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00873B0F,SwapMouseButtons,00000004,?), ref: 00873B83
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a62e28d76f3b2476283d66fc6ee8e24ec354c76a168d72e62c306badce9dc457
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bb7fce2a9c2042614a4e6f2f6dcb3bd70c44559fda2a6e2f47a1af5298589cd7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a62e28d76f3b2476283d66fc6ee8e24ec354c76a168d72e62c306badce9dc457
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5112AB5520208FFDB208FA5DC84AEEB7BCFF15754B10855AA809D7114D231DE40A7A1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008B33A2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00873A04
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9bdd440a92edfc9d7a3b1189cfec51d2de2ec7bb13a057ec5aacafb37af001fa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: abd2f7bb80fa3c24f5afe3df8c71b9f7beb292395d4ad112ab72236459c0596f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9bdd440a92edfc9d7a3b1189cfec51d2de2ec7bb13a057ec5aacafb37af001fa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E31AF71418314AAC725EB24DC45FEBB7E8FB85714F00852AF59DC2195EB70D688D783
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00890668
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008932A4: RaiseException.KERNEL32(?,?,?,0089068A,?,00941444,?,?,?,?,?,?,0089068A,00871129,00938738,00871129), ref: 00893304
                                                                                                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00890685
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f466196a23b96d600564e0b8d49b36e05b0fd03569f1372912ac3e348381712f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cc9145b61d05460a5b7d7cddc2b670c8bfba2e230d1e8f7c6f4d7bfe1fdd4e42
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f466196a23b96d600564e0b8d49b36e05b0fd03569f1372912ac3e348381712f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31F0442490030D6B8F10B6A8D846D5E776CFE50354B644531BA24D55D2EF71DB55CE82
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00871BF4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00871BFC
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00871C07
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00871C12
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00871C1A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00871C22
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00871B4A: RegisterWindowMessageW.USER32(00000004,?,008712C4), ref: 00871BA2
                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0087136A
                                                                                                                                                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00871388
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 008B24AB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bbf0a7c1a7bfb63aeada5e875239c5ad3a7a5eab70d28d14499768f5e2fafbfb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e61e1a7da3dfdeb67dee1cf706f8a6371876a7f019a79475400496b6115d0942
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbf0a7c1a7bfb63aeada5e875239c5ad3a7a5eab70d28d14499768f5e2fafbfb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3718AB89793048FC798EF7DE845E953AE4FB8A344714822AE51AC7375EB3084C0AF41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00873A04
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 008DC259
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 008DC261
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008DC270
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e0c980a3bfb5c36f89dbae523e8d7fa65e8ccf475dd89685ce5c7d14253e8d33
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a9e79d0ba5d208b6222e70ebb32f17a294fbfd01fc835ded0d219930d8842807
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0c980a3bfb5c36f89dbae523e8d7fa65e8ccf475dd89685ce5c7d14253e8d33
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F319570904354AFEB329F648895BE7BBECEB06308F04059EE5DAD7241C7745A84DB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,008A85CC,?,00938CC8,0000000C), ref: 008A8704
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,008A85CC,?,00938CC8,0000000C), ref: 008A870E
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 008A8739
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d622ac44b38316a4bbf6f541a2c484677e960424ab86aa36ce9da8577e23090b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cbe51d1bab27c1148568c7a8e8d805173c90d6916efce1f9733ea36640235170
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d622ac44b38316a4bbf6f541a2c484677e960424ab86aa36ce9da8577e23090b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40016F32614520A6FA2463386849B7E2745FBD3774F380159FA04CB9D2DEB0CCC191A1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0087DB7B
                                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0087DB89
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0087DB9F
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 0087DBB1
                                                                                                                                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 008C1CC9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 89f00632ff6165bc72e79ad55e64cbba39983b396f8fb3b3c30026729fa01134
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 40859b6b46dbb8702080f4511cd829add079b9fa21df7be944df86615e13ab82
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89f00632ff6165bc72e79ad55e64cbba39983b396f8fb3b3c30026729fa01134
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFF0FE716583449BEB30DB648C89FAA73B8FF45310F508A19F65AD30D0DB70E4889B16
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 008817F6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5f5629a882ca976f956c9a85c58a4527d0e079942ef26b56cd118565871cf14b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9fe486d2f8b2dc9630bb6ef13dee8c96f9ae745bbb5f978f60e07d4eaf89c85c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f5629a882ca976f956c9a85c58a4527d0e079942ef26b56cd118565871cf14b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C226A706082419FCB14EF28C485A2ABBF5FF85314F24896DF596CB362DB31E856CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 008B2C8C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00873A97,?,?,00872E7F,?,?,?,00000000), ref: 00873AC2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00872DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00872DC4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d01b8638c0c844e7570a3cc7845261821207a9d1b63479131a60ca70550456d8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e8e09fddd00abfd7dcc41c6c1876deedeed3c380e558154a7787e9cdff0a573c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d01b8638c0c844e7570a3cc7845261821207a9d1b63479131a60ca70550456d8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99215471A10258AEDB11DF98C845BEE7BF8FF49314F008059E409E7245DBB49A499F62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00873908
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 10eb52d3fb1ec1df3a4bb47a0f28f141baa4092e30fa8faf48e4fcb4c728b03e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c8b1baf7f8c3f2394fa8149eb234e4122253b30221a1c61c14d46a01c84e9bb2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10eb52d3fb1ec1df3a4bb47a0f28f141baa4092e30fa8faf48e4fcb4c728b03e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1318EB05083019FD720DF24D884B97BBE8FB49708F00092EF59AC3250E771AA44EB53
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0088F661
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087D730: GetInputState.USER32 ref: 0087D807
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 008CF2DE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 30272237a20c77c086e440c5f5b4f747e7a5cc71a7c1b9131bc6d96870821433
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 69b0814676a0e0f456ecf4913d97f4bec7b5f6282b5c5cb29ab03cff1c237951
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30272237a20c77c086e440c5f5b4f747e7a5cc71a7c1b9131bc6d96870821433
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22F08C712442059FD354EF69D449B6AB7F9FF46761F004129E85DC72A1DB70A800CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00874E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00874EDD,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874E9C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00874E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00874EAE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00874E90: FreeLibrary.KERNEL32(00000000,?,?,00874EDD,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874EC0
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874EFD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00874E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,008B3CDE,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874E62
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00874E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00874E74
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00874E59: FreeLibrary.KERNEL32(00000000,?,?,008B3CDE,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874E87
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0705f0775e945a2c1f38188621530d3c04b499889b4faf4580e81f598ba2b17b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0b3622501561458fc619b20a5c8aa2b6b2a72bacc6f4d7b26c9758647b533d9f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0705f0775e945a2c1f38188621530d3c04b499889b4faf4580e81f598ba2b17b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B411C132610205AADB14FB68DC12FAD77A5FF40720F10C42DF54AE62C9EFB0DA459752
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a7fce726ca6d498f26107d43f441e5cd9c332b1fb3f97aa92375d8a3f518c639
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1b371504cafcf11d80d1b8a54ed1a0c1c9b2f841c4fde2f7054a8d3283dff0f6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7fce726ca6d498f26107d43f441e5cd9c332b1fb3f97aa92375d8a3f518c639
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7911187590420AEFDF05DF58E94199A7BF9FF49314F104059F808EB312DA31DA11CBA9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 38504235f835eb116408c288d582fd44627be3c06630481d0419dfd6e8cab29b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48F0D632510E149AEE327A6D8C05B563B98FFB2334F180715F521D66D2DA709401C5A7
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00941444,?,0088FDF5,?,?,0087A976,00000010,00941440,008713FC,?,008713C6,?,00871129), ref: 008A3852
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6b0bb0be63a0e672f7e1935a6f20f2ec1302331376f972663406faebab5b37f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fac248d9e8c510c4528e025b37e5c2a4345c2675e436539844483d7a535785cf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b0bb0be63a0e672f7e1935a6f20f2ec1302331376f972663406faebab5b37f0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62E0E53110522457FA213B6A9C04F9A3648FF437B4F090130BC14D2D91DB58DE0182E1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874F6D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 153dcb083f06a1acf5493d3e9acf43a255bc62e01edaf15db92898dd72116a7b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e01547179f76532d2535efc71b6f0241d145efdc186e4c02b69b123e2a10f9bf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 153dcb083f06a1acf5493d3e9acf43a255bc62e01edaf15db92898dd72116a7b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DF015B1109752CFDB349F64D490822BBE4FF15329324DA6EE1EEC2625CB32D844DB10
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00902A66
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 28013d1973869b40cce85ddd9ecab76a533a88a83334ede7cb0537cb21ffce54
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d6b154c75624200612b71f7a4baf1b986e18b6c71c878115eb598d16a415bccf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28013d1973869b40cce85ddd9ecab76a533a88a83334ede7cb0537cb21ffce54
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13E0DF32354216AECB20EB34DC888FA735CEB10390B100636BC1BC2280DF34998582A0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0087314E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 28afb7cb864a136db617eb2e4d074c1d90e88dd4c51951d80bddb4334ee5526d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 04fc74e4aba1e14cf090ee86d772c86b1852bac12a4264deedca878bc63baa00
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28afb7cb864a136db617eb2e4d074c1d90e88dd4c51951d80bddb4334ee5526d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50F082709143149FEB629F24DC45B957BACB701708F0000E5A14896291D7704788DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00872DC4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d43f14b55a52e435aa75e27ead6d094fcc0967043ff82180814a5de72556113d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fbafb2d613c4712a8262dbec18b205853bccecb6237b541ac6ac6c7dd2cf22d6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d43f14b55a52e435aa75e27ead6d094fcc0967043ff82180814a5de72556113d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62E086726041245BCB10925C9C05FEA779DEB88790F044171FD09D7249D960ED808551
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00873908
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087D730: GetInputState.USER32 ref: 0087D807
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00872B6B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008730F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0087314E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 235a7994031e9803ec9e0590798d7f92ffba711285180797ae4de4e750d846c7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4c4a6e7b08c4b55503cc16d8a70419bffaa82da7c6123ce247df7a956177c95d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 235a7994031e9803ec9e0590798d7f92ffba711285180797ae4de4e750d846c7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63E0862131424806C618BB7D985297DA759FBD6355F40953EF14EC31B7CF34C5855353
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,008B0704,?,?,00000000,?,008B0704,00000000,0000000C), ref: 008B03B7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0bf8f405fc93b75bd5eabb35bc61e12c9f6c2e604e3810b649ae6e41e5339ffb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 949734608a70a35f7fecd6799ea31bfb6dc15c1497af97d32be2e3593c8dc077
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bf8f405fc93b75bd5eabb35bc61e12c9f6c2e604e3810b649ae6e41e5339ffb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4D06C3205410DBFDF028F84DD06EDA3BAAFB48714F014100BE1856020C732E821AB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00871CBC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 910132c5220054918f62466b4bbab4c5b4d9456f418b7dd7ec05a6a0112a9401
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b6393fdfbc0e6da4da7dae8936ea1006afb1ea549b202f3246fb8b3e924397c3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 910132c5220054918f62466b4bbab4c5b4d9456f418b7dd7ec05a6a0112a9401
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88C0923E2AC304AFF3188B80BC4AF1077A4B349F00F448001F609A96E3D3A22860FA50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0090961A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0090965B
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0090969F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009096C9
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 009096F2
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 0090978B
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 00909798
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 009097AE
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 009097B8
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009097E9
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00909810
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,00907E95), ref: 00909918
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0090992E
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00909941
                                                                                                                                                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 0090994A
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 009099AF
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 009099BC
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009099D6
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 009099E1
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00909A19
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00909A26
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00909A80
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00909AAE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00909AEB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00909B1A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00909B3B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00909B4A
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00909B68
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00909B75
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00909B93
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00909BFA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00909C2B
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00909C84
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00909CB4
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00909CDE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00909D01
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00909D4E
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00909D82
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889944: GetWindowLongW.USER32(?,000000EB), ref: 00889952
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00909E05
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9f9c346a31872961e173b6dbb4b616683534bb6e1431d819d44d52b836a71fb2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 26fb53795aa540f9e108e8b8dcc8a019a8b0d9f11d62a9900d9ce0774a0fd0b4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f9c346a31872961e173b6dbb4b616683534bb6e1431d819d44d52b836a71fb2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA429F75608201AFD724CF28CC44EAABBE9FF49714F144A19F699872E2D732E850DF52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 009048F3
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00904908
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00904927
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0090494B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0090495C
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0090497B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 009049AE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 009049D4
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00904A0F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00904A56
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00904A7E
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00904A97
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00904AF2
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00904B20
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00904B94
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00904BE3
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00904C82
                                                                                                                                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 00904CAE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00904CC9
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00904CF1
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00904D13
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00904D33
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00904D5A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c00d29e46d11ef27e6da324fb19e19733677596d197ecc7cf6cc2f3e8997e47a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 19da6b4ed9ffd5998d2788df01c5bb1d61e6ae82f391fd94bb48e75249b55469
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c00d29e46d11ef27e6da324fb19e19733677596d197ecc7cf6cc2f3e8997e47a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A12BEB1600215AFEB259F28CC49FAE7BF8FF85710F104629F615EA2E1DB749941CB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0088F998
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008CF474
                                                                                                                                                                                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 008CF47D
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 008CF48A
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 008CF494
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 008CF4AA
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 008CF4B1
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 008CF4BD
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 008CF4CE
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 008CF4D6
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 008CF4DE
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 008CF4E1
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 008CF4F6
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 008CF501
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 008CF50B
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 008CF510
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 008CF519
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 008CF51E
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 008CF528
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 008CF52D
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 008CF530
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 008CF557
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7901e1f3a78bcc3dbd2f68a4e95511102e6d39d31bd66e9d1615a9f027a2f456
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1d1d82d476e29ac22d4a1ad11cf4fec2e1a024591b10aeec899b146211e46fec
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7901e1f3a78bcc3dbd2f68a4e95511102e6d39d31bd66e9d1615a9f027a2f456
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36313EB1A54218BEFB216BB55C4AFBF7E7DFB44B50F100169FB01E61D1C6B19900BAA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008D170D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008D173A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D16C3: GetLastError.KERNEL32 ref: 008D174A
                                                                                                                                                                                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 008D1286
                                                                                                                                                                                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008D12A8
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008D12B9
                                                                                                                                                                                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008D12D1
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 008D12EA
                                                                                                                                                                                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 008D12F4
                                                                                                                                                                                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 008D1310
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008D11FC), ref: 008D10D4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10BF: CloseHandle.KERNEL32(?,?,008D11FC), ref: 008D10E9
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b59380a47330e33fad8a53279159c7a4103f303ba9b09ef2f7e305d8c2a1a27a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c7631530581062322a4507d703f58e14c8c80f2c2210fe6139c024c4f563f4db
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b59380a47330e33fad8a53279159c7a4103f303ba9b09ef2f7e305d8c2a1a27a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4817AB1900209BFDF219FA8DC49BEE7BBAFF04704F14422AF910E62A0C7718945DB65
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008D1114
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D1120
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D112F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D1136
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008D114D
                                                                                                                                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008D0BCC
                                                                                                                                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008D0C00
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 008D0C17
                                                                                                                                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 008D0C51
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008D0C6D
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 008D0C84
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008D0C8C
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 008D0C93
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008D0CB4
                                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 008D0CBB
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008D0CEA
                                                                                                                                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008D0D0C
                                                                                                                                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008D0D1E
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D0D45
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0D4C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D0D55
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0D5C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D0D65
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0D6C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 008D0D78
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0D7F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1193: GetProcessHeap.KERNEL32(00000008,008D0BB1,?,00000000,?,008D0BB1,?), ref: 008D11A1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008D0BB1,?), ref: 008D11A8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008D0BB1,?), ref: 008D11B7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a17baaed0a8d918815f456bb9eb77b7bfdae6c02494ec45e3bcc5181cad4f6f6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ed9fb5ecacbd23f9c89bfe53812e0078abb300a772df55452689cce4475cfabf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a17baaed0a8d918815f456bb9eb77b7bfdae6c02494ec45e3bcc5181cad4f6f6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A7168B290420AAFEF109FA4DC48BAEBBB9FF05310F044716E914E7291D771AA45DF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32(0090CC08), ref: 008EEB29
                                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 008EEB37
                                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 008EEB43
                                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 008EEB4F
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 008EEB87
                                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 008EEB91
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 008EEBBC
                                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 008EEBC9
                                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 008EEBD1
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 008EEBE2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 008EEC22
                                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 008EEC38
                                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 008EEC44
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 008EEC55
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 008EEC77
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008EEC94
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008EECD2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 008EECF3
                                                                                                                                                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 008EED14
                                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 008EED59
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9668af553c1245df6c0ec78cde3267c5773933a6483019f2fa819832806849b9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dce28d8aab6b19c5951e9653799392967a99d8d715b027aaa02c493c39ca7a48
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9668af553c1245df6c0ec78cde3267c5773933a6483019f2fa819832806849b9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C261FE74208242AFD310EF29D884F2AB7A4FF85714F148619F45AD72A2DB31DD09DB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 008E69BE
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E6A12
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008E6A4E
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008E6A75
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 008E6AB2
                                                                                                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 008E6ADF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14e9619ad284e2b16dcf08f1c1027a543b7a5131e3e454f675122f8767736aff
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7b78551fa48414624654c0d36d787269cc77baf9d14df2c34e5ea7944d95fd1e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14e9619ad284e2b16dcf08f1c1027a543b7a5131e3e454f675122f8767736aff
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13D12D72508340AEC714EBA8C882EABB7E8FF99704F44491DF589D7191EB74DA44CB63
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 008E9663
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 008E96A1
                                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 008E96BB
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 008E96D3
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E96DE
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 008E96FA
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E974A
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00936B7C), ref: 008E9768
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 008E9772
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E977F
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E978F
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c1e89b2de4b9bd86a1808db916134b78e233da7e3529893f9ae52d3cff29cefd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0e5db32493a9a56cdfcee240fe3dfc5c94d2c0476e66a959a729eb2e6282d82c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1e89b2de4b9bd86a1808db916134b78e233da7e3529893f9ae52d3cff29cefd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B331F3725142597EDF20AFB9DC08ADE77ACFF4A320F144166F895E21A1DB70DD448E10
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 008E97BE
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 008E9819
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E9824
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 008E9840
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E9890
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00936B7C), ref: 008E98AE
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 008E98B8
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E98C5
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E98D5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 008DDB00
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 428a3c368ba6bcfca20367f757f893d656e06c495cb699a7ee9d38de91531e82
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ab4887762aa1e7f1cf113046c5e61b8dacc2999ad82bee41cc15bba49298c912
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 428a3c368ba6bcfca20367f757f893d656e06c495cb699a7ee9d38de91531e82
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8731A0715042697EDF20AFA9DC48ADE77ACEF47324F148165E890E21E1DBB0D9458E20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008FB6AE,?,?), ref: 008FC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008FBF3E
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 008FBFA9
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 008FBFCD
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 008FC02C
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 008FC0E7
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008FC154
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008FC1E9
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 008FC23A
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008FC2E3
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008FC382
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 008FC38F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cda2587b876de2ebb022637268def102caf738bff224fbc3f64a21862155be48
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 90a715da4be17de99c55714e0fe91e4d6dac1843ee331bb63c7c42364a313324
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cda2587b876de2ebb022637268def102caf738bff224fbc3f64a21862155be48
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 700239716042049FD714DF28C991E2ABBE5FF89318F18C49DE94ACB2A2DB31ED45CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 008E8257
                                                                                                                                                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 008E8267
                                                                                                                                                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 008E8273
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008E8310
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E8324
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E8356
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008E838C
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E8395
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 21accf1a6909509c045d349246d1d39f9602c15fc2cfbae5efe4568c902777b9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f71721f09f84f43b62314f139fc0e248a9eb858c62cae670c81f752ce4dd5b9b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21accf1a6909509c045d349246d1d39f9602c15fc2cfbae5efe4568c902777b9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 816169B25083459FCB10EF69C8419AEB3E8FF8A314F04891EF999D7251DB31E945CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00873A97,?,?,00872E7F,?,?,?,00000000), ref: 00873AC2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DE199: GetFileAttributesW.KERNEL32(?,008DCF95), ref: 008DE19A
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 008DD122
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 008DD1DD
                                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 008DD1F0
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 008DD20D
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 008DD237
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,008DD21C,?,?), ref: 008DD2B2
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 008DD253
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008DD264
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 43c1729685af587e903f58d2d3069687492adae5aca9e12f027712b51e4613f5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 241c66699e1140b5214723882d1e608eabd5458b5787f420b56fd75d93185c4f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43c1729685af587e903f58d2d3069687492adae5aca9e12f027712b51e4613f5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA616E3180520D9ECF05EBE8D9929EDB779FF55300F208266E415B7295EB30AF09DB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b8a7a28a044b7f9b3df94bb4d489382cab4b8164208ce4bee5a173e3d26e70e5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2ccd1d394ab9b03788b42fad841822b00e8b151aaaf3c6fe4338c4a1248435fc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8a7a28a044b7f9b3df94bb4d489382cab4b8164208ce4bee5a173e3d26e70e5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB41AD75608652AFE720DF1AD888F19BBE1FF45318F14C199E419CB6A2C776EC41CB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008D170D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008D173A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D16C3: GetLastError.KERNEL32 ref: 008D174A
                                                                                                                                                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 008DE932
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c325418bb1563270a7e1a49553b25ce4ad8d7496e54317fdf677ee9e7d6ac294
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6f076e28a4d369959ec927100247deb8c2914b01fecc488a7db09807e2cf7eb6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c325418bb1563270a7e1a49553b25ce4ad8d7496e54317fdf677ee9e7d6ac294
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D60126B2621215BFEB1437B89C9ABBF776CFB14744F140B23F802E63D1D5A05C408190
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006), ref: 008F1276
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F1283
                                                                                                                                                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 008F12BA
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F12C5
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 008F12F4
                                                                                                                                                                                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 008F1303
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F130D
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 008F133C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e5ed1e29b638d0647c0327fa8663fec8972c1c9a96a561aad4753ae3507c045a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 45f53755890eb6018352c8bc66b8ed5e2539c91d4335f45c4bbd0ea7989348cf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5ed1e29b638d0647c0327fa8663fec8972c1c9a96a561aad4753ae3507c045a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC414D71600154DFDB10DF68C488B29BBE6FF46318F188198E956DF296C771ED81CBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AB9D4
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AB9F8
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ABB7F
                                                                                                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00913700), ref: 008ABB91
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0094121C,000000FF,00000000,0000003F,00000000,?,?), ref: 008ABC09
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00941270,000000FF,?,0000003F,00000000,?), ref: 008ABC36
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ABD4B
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c475aa981a30b4068de7e4a3b5ecf90bc282bddb48cffb3e0322edb61a0a7cf4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d3d67381cc7ccc98c2ada192d643e524350c006ba2f83e5e6d28a75d57472daf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c475aa981a30b4068de7e4a3b5ecf90bc282bddb48cffb3e0322edb61a0a7cf4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FC13771904258AFEB209F689C41BAA7BF8FF43320F1841AAE590D7A53E7309E41D751
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00873A97,?,?,00872E7F,?,?,?,00000000), ref: 00873AC2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DE199: GetFileAttributesW.KERNEL32(?,008DCF95), ref: 008DE19A
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 008DD420
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 008DD470
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 008DD481
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008DD498
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008DD4A1
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 352dee24ad713e16ef5d5977cfee06deae9e9a8288f847c9973564bb2f829314
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1fd063a3fb5e310d9d4ea32d445a17ca4ea95dcc2d4eda8b8f5c083f2cf7c63c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 352dee24ad713e16ef5d5977cfee06deae9e9a8288f847c9973564bb2f829314
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 453141710183459FC304EF68D8919AF77A8FE95314F448A1EF4E5D2291EB30EA09D767
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fc09c8566d1baea575e6d83ad7aec9e15ccd5f7891735fbee9a66d06a9401964
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dce6ff473c0f91a3c2999a5f2ddf8e548bd4a3bfe7108983b37f5fab58f2f742
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc09c8566d1baea575e6d83ad7aec9e15ccd5f7891735fbee9a66d06a9401964
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5C25971E086288FEB25CE68DD407EAB7B5FB4A304F1445EAD50DE7641E778AE818F40
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E64DC
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 008E6639
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0090FCF8,00000000,00000001,0090FB68,?), ref: 008E6650
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 008E68D4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 02fa33872e0e6d374c433363e90f7ea5dbf04c1d29a14aeba3d9f9dc819f9369
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d294a09d2b6d0b7cd711adedbb70c20d2ba95221d5f014f48cd5414f7060e843
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02fa33872e0e6d374c433363e90f7ea5dbf04c1d29a14aeba3d9f9dc819f9369
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CCD13971608241AFC314EF28C881D6BB7E8FF95744F10896DF599CB2A5EB70E905CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 008F22E8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008EE4EC: GetWindowRect.USER32(?,?), ref: 008EE504
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 008F2312
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 008F2319
                                                                                                                                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 008F2355
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 008F2381
                                                                                                                                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008F23DF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 76cf34468c87c52e86914c908263a3cbc52177fefaefcd83e7fe653bc48372d8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8d6873eb9f0265b7d6f968025b1c5aa8d0fd5ba72436382ec757c9690e64dd7f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76cf34468c87c52e86914c908263a3cbc52177fefaefcd83e7fe653bc48372d8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC31B0B2509319AFD720DF64C849F6BBBA9FF84314F000A19F985D7291DB74E909CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 008E9B78
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 008E9C8B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008E3874: GetInputState.USER32 ref: 008E38CB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008E3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008E3966
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 008E9BA8
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 008E9C75
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 21a3e520be571f6d9b0b6525d4451afc3226d5895432a37364fa232fc1eb5ab1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2c602eb2dbf7d44bfa45084ad0f1bac22d57de739eae964c6621f20cd32ffe70
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21a3e520be571f6d9b0b6525d4451afc3226d5895432a37364fa232fc1eb5ab1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55418371904249AFCF14EF69C885AEEBBB4FF46310F248155E455E2191EB70DE84CF61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00889A4E
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00889B23
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00889B36
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 597d25afafa4c359cce51860948bdd6696e497da8a349d7cef792962419663ed
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 62563c771deb52f2d82fcc43ba63a6efff6b930c9a6ca2cdc2d263924c2c94f9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 597d25afafa4c359cce51860948bdd6696e497da8a349d7cef792962419663ed
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDA11B70218428BEE72CBA2C9C49F7B36ADFB82354B18410DF582D6AD2CA35DD41D772
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008F304E: inet_addr.WSOCK32(?), ref: 008F307A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008F304E: _wcslen.LIBCMT ref: 008F309B
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 008F185D
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F1884
                                                                                                                                                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 008F18DB
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F18E6
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 008F1915
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9699028dba8f3e5369f02cda1ca85fbc045547ddc69e63ce6bc93d209f10ad2e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c0a7c2f08af0e639619a7ed9af94253233efab150cfcc8481241fbf295b6c163
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9699028dba8f3e5369f02cda1ca85fbc045547ddc69e63ce6bc93d209f10ad2e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7951A371A002049FDB10AF28C886F3A77A5FB45718F14C058F9099F397DB71ED418BA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a1af63b4ddd1dc4eb53fe5802c86acfdfb5c27b890794fac2ac21d1b18fd99da
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c8d909a05cc784c0fb9512e6c839506e5b0032f636088904567cb227032b55e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1af63b4ddd1dc4eb53fe5802c86acfdfb5c27b890794fac2ac21d1b18fd99da
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D2174717442115FE7208F2AC884B5A7BE9FF95315F198059E88ACB3D1CB75EC42DB90
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4acfdb28180906a825ead8aa434bf8643048d8576ef558719f3973d2b76c1543
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 25373d4dfa6fedc39a9d93a1d27cd8250f0573510e06d070b5af64565693f878
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4acfdb28180906a825ead8aa434bf8643048d8576ef558719f3973d2b76c1543
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEA24871A4061ACBDF24CF58C8447EEB7B1FB54314F2481AAE819E7389EB74DD918B90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 008DAAAC
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 008DAAC8
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 008DAB36
                                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 008DAB88
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 726455193f199a47c210d5c3dfca57d19728961731e73c86947db5f9ef3cf4fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4703af49c4bbb4a426e1b15323b6dfde88a26a654547e871010164657e8b8a75
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 726455193f199a47c210d5c3dfca57d19728961731e73c86947db5f9ef3cf4fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E31E770A40258AEEB398B688C05BFE7BA6FB45330F24431BF581D63D1D7758982D762
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 008ECE89
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 008ECEEA
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 008ECEFE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8f294e1ace75a6c58ec1da3b95103b0c9b52dcf5d9b65fc13d1a399af8765cac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 41f0a5accb6e02a6aa58a9b34500942c8f551d2d98f7cf13c90711ced5247e62
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f294e1ace75a6c58ec1da3b95103b0c9b52dcf5d9b65fc13d1a399af8765cac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E221BDB1904306AFDB20DFA6C949BAA7BF8FB42318F10441EE546D2151EB70EE069B60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008D82AA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bd982da6baec77311e5979f3268971af73ea9dab0c7a40bea288ba6721b6b682
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 27926c36e77c57f9ab36c61b042b62fe2a6a3b06a0e612a004275058ddb5f7d6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd982da6baec77311e5979f3268971af73ea9dab0c7a40bea288ba6721b6b682
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1322474A00605DFCB28CF59C481A6AB7F1FF48720B15C56EE59ADB3A1EB70E941CB44
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 008E5CC1
                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 008E5D17
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 008E5D5F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3b8ed9b111c84049bfa6ac28e548e4181268934b27faf993515c5e54f549b4a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 423cc0d6b33540b18d2c5d5c3294fe3ee1f944036c8cc68777beed64e1e89b56
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b8ed9b111c84049bfa6ac28e548e4181268934b27faf993515c5e54f549b4a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93518A74604A419FC714DF29C894A9AB7E4FF4A318F14856DE96ACB3A2CB30ED44CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 008A271A
                                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 008A2724
                                                                                                                                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 008A2731
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1fe84d59c2b9ed5711f9c8d78ea4a827eb4e5cf69bb4bf9df8449d255bc1afa4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 61e6747cfb520bea1ca510459b9559d0b1b675f2335828cf67c1ab596bb377ce
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fe84d59c2b9ed5711f9c8d78ea4a827eb4e5cf69bb4bf9df8449d255bc1afa4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7731B474911228ABCB21DF68DD89799B7B8FF08310F5042EAE81CA6261E7349F819F45
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 008E51DA
                                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 008E5238
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 008E52A1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 408b82f232e074a82d9e3e8a768ae7421a7d25fb5ee8c01bcd9ba04fcf9bf3c8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0937dd0b24a178628bc5c2d167c065ac619c348690a7f07d4e1a8c57032cccdb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 408b82f232e074a82d9e3e8a768ae7421a7d25fb5ee8c01bcd9ba04fcf9bf3c8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76318F75A10608DFDB00DF54D884EADBBB5FF09318F048099E909EB3A6CB71E845CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00890668
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00890685
                                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008D170D
                                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008D173A
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008D174A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11a882cf106cb79e4b20209805bf8d7e88fd1c8af8163aec670ebe587d032710
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 45825ab8938f62c8f4abe5578adb60d5e83885434bc0bff477176cc9ab34b10b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11a882cf106cb79e4b20209805bf8d7e88fd1c8af8163aec670ebe587d032710
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E11BFB2414208BFDB18AF54DC8AD6AB7BDFF04714B20862EE55692252EB70BC418B20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008DD608
                                                                                                                                                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 008DD645
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008DD650
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f54263517a93d03c16895d8061e4c01633f64082b64dbf76e575484b8f896f13
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d9133e4eede7a52e282b234e6c951725526c58afc716ec75ebe8325f44b23e1c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f54263517a93d03c16895d8061e4c01633f64082b64dbf76e575484b8f896f13
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB1170B1E05228BFDB108F94AC44FAFBBBCEB45B50F108252F904E7290D2704A018BE1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 008D168C
                                                                                                                                                                                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008D16A1
                                                                                                                                                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 008D16B1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b522c37ea033248ed020688d65433e7a0b6fb312b95bc025831bd75a88dfe316
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 120f1e9697350f59ba9f96a1ca799b1c3871bf90ea25b6ed4a3dbc7bdce7d3fe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b522c37ea033248ed020688d65433e7a0b6fb312b95bc025831bd75a88dfe316
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5F0F4B1950309FFEF00DFE49D89AAEBBBCFB08604F504665E501E2181E774AA449A50
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 97c7d3f313ce090bf1534f8bc8e8407154025c7bfea242eb3a7c4ac4b88afe11
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1b3541fdb14b96967389a491fffe4121c9b70b1b76f4e6cb3e03e730cb75ac0c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97c7d3f313ce090bf1534f8bc8e8407154025c7bfea242eb3a7c4ac4b88afe11
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95414776900618AFEF209FB9CC48EBB77B8FB86314F1042A9F905D7680E6709D80CB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 008CD28C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fe2a283d518c62a836ae66bc8b626480679d786de0962f218adae3878883e2ec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1bc885c1f229d5ac8ea4673f7f834a5e33d0a6ce305318d0f726896bfca06a93
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe2a283d518c62a836ae66bc8b626480679d786de0962f218adae3878883e2ec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FBD0E9B581521DEECF94DB90DC88DD9B77CFB14349F104655F506E2140D77495499F10
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6df62eff897fea677e31b1417e8011e20c5b0cb7f9535fae5d6cc56799a804fb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31021D71E002199FDF14DFA9C9906ADFBF1FF48314F298169E819EB384D731AA418B94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 008E6918
                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 008E6961
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0f026cc7049b516e9ac0e288937bdb53122a16f250bafec3f5d98cce66a073a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 399f63ecc0f0838b49754a917ba991d1ef861aae114c24522bf03b5e828f2053
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f026cc7049b516e9ac0e288937bdb53122a16f250bafec3f5d98cce66a073a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE1190716142409FC710DF2AD484A1ABBE5FF85328F14C69DE469CF6A2DB30EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,008F4891,?,?,00000035,?), ref: 008E37E4
                                                                                                                                                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,008F4891,?,?,00000035,?), ref: 008E37F4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 312323a96a487ced89d41588f2ccdc1059b98050efe9f6b51336024a470beeb4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5e5268195f7dff8b27d5dfec67ca359b85023e6e397074c06a4d367e341c069a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 312323a96a487ced89d41588f2ccdc1059b98050efe9f6b51336024a470beeb4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BF0E5B16052292AEB20176B8C4DFEB3AAEFFC5765F000275F509E3281D9609D04C6B1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 008DB25D
                                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 008DB270
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e9b8688fa0d5fc64f3eb707af6bb28c7838bca7dd271425e1f459a7a86b1bca8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c08c2f5c8afd52d7317e70df5e97740251da5bf107efd12efeb20a46f88c3ebe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9b8688fa0d5fc64f3eb707af6bb28c7838bca7dd271425e1f459a7a86b1bca8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF01D7581424DAFDB059FA0C805BAE7BB4FF04309F00810AF955E6291C37996119F94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008D11FC), ref: 008D10D4
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,008D11FC), ref: 008D10E9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 011ff55335d4c3cc5288eead3131af8602b44e5063dab383c7ad35b10b544eb7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fe2733f254cf92e79770933e678cba925e0f475acc39eb3ae1abe0cca36936da
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 011ff55335d4c3cc5288eead3131af8602b44e5063dab383c7ad35b10b544eb7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01E04F72018600EEEB252B15FC09E7377A9FF04310B10892EF5A5C04B1DB626CA0EB10
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • Variable is not of type 'Object'., xrefs: 008C0C40
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9e34abe1d3c529335b4cb85738e67b94bd0bd69528010b0a20be71f668858e4b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a91ef9daa8a34843f980f61eedcbf42fe878cefa4ca43cdce5d829ede0349261
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e34abe1d3c529335b4cb85738e67b94bd0bd69528010b0a20be71f668858e4b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF324470904218DBDF14DF94C880BEDBBB5FB05348F24806DE80AEB296DB75EA45DB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,008A6766,?,?,00000008,?,?,008AFEFE,00000000), ref: 008A6998
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8859cbcfd05377ecaec92f21b6b9288aade7c2e514ebfa95a245a7c847de87b6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0dc82cec07daad9fca6c2f051884cc6eead1756383c73182bc0797cd5356a647
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8859cbcfd05377ecaec92f21b6b9288aade7c2e514ebfa95a245a7c847de87b6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3B16E31510608DFE715CF28C48AB657BE0FF06364F298658E999CF6A5D339E9A1CB40
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ed220bdd874db85815af22ad4f2a0f9af121e6cc6c6d343495a783600786e20b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 899d0dfed7bdabd708ad9e454a523ee20dbf1681fca52b4f72961b46d2d928b0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed220bdd874db85815af22ad4f2a0f9af121e6cc6c6d343495a783600786e20b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14124E71900229DFDB14DF58C881BAEB7F5FF48710F1481AAE849EB255DB709E81CB94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 008EEABD
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f48e4831c16cf0c14c7d3ebed7e7e5585abb6d8473e1aa5767b630887b23cee3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ff90fc5b14d26bff8949e925b5f01abc85972ca121a14fb1491eee75be05d55
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f48e4831c16cf0c14c7d3ebed7e7e5585abb6d8473e1aa5767b630887b23cee3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FE01A312102149FC710EF6AD804E9AB7E9FFA9764F00842AFC49C7291DBB0E8408B91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008903EE), ref: 008909DA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2186fa7556b118037bbaf52851924e4cfa28b9d45be9b495200e82146f2b644
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a671a80208a6119f6cda156b34aaaeca8754292876a4f5d32ea3016fd51647f2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2186fa7556b118037bbaf52851924e4cfa28b9d45be9b495200e82146f2b644
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 105b450523e1649301ffa90e137fbbd2545c2f16bb718132ab4ff5bb287f466e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D951696163C64A9BDF38752C885D7BE2BC5FB12348F1C0539E882E7682C619DE02D35E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 89d5a8e90960c8f1d2ba8e33c6308e8977bf94e22675592eb2d05fdde4f66e38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1b0cba2d3fa15c0dbeba15f5be1d8efd7691bb5841c057fc75cc0625c0f53cec
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89d5a8e90960c8f1d2ba8e33c6308e8977bf94e22675592eb2d05fdde4f66e38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8332D022E2DF414DE7239634DC22326A649EFB73C5F15D737E81AB5DA5EB29C483A100
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2a039471da09ba94f2fcf04afa7001cb0c6ce103b1bb2b5016f0ddc1e6fb4488
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a5271d885d2b0550bf15e097e8bb1f8ac2663c1a87e9888dfed51afaacd8af1e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a039471da09ba94f2fcf04afa7001cb0c6ce103b1bb2b5016f0ddc1e6fb4488
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07321132A041198BCF28CE29C494F7DBBB2FB45314F28856ED88ECB695D234DD81EB51
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c483beafa9be102c50466c87b48cc758905471dc4af0d40776eddddc9c684dda
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 27c35ca02b0a6ceef9c1cfbd93ae8ea88eaef3d44ca4d800402790c176930c7c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c483beafa9be102c50466c87b48cc758905471dc4af0d40776eddddc9c684dda
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B522ADB0A0460A9FDF14DFA8C881AEEB7B5FF48314F148529E816E7395EB35E910CB51
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c529bffa7e80b640d919a901db19c2273de868e665f038ab06d9afbdcc0f5b70
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 685bd8c70cad02d24edb7cb07262983dfdfe3bd63c06b902cf231f36a7a8af5d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c529bffa7e80b640d919a901db19c2273de868e665f038ab06d9afbdcc0f5b70
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9802B5B0A10119EFDB04DF58D881AEEB7B5FF54304F108169E95ADB395EB31EA20CB91
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 52225a380b986bb2e50f4b6624964a122f01e475378c5e1b7715c77a1b8dd2a6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 74fbe515ca79fd9e729137667054521215f68c1f62d2f1035128a74568d3c882
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52225a380b986bb2e50f4b6624964a122f01e475378c5e1b7715c77a1b8dd2a6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EB1D220E3AF414DD62396398831336FA5CAFBB6D5F91D71BFC2674D62EB2285839140
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c88912d78f17b9f7e76a7e7888c5e540673094bc27063998412c1867103ad44f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f91c3c07ee2af0abcd856d2d7e404d97143fd8be0754761141577203fe9e8c7a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c88912d78f17b9f7e76a7e7888c5e540673094bc27063998412c1867103ad44f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2761897133871A96DE38BA2C8C95BBE23D5FF42768F1C091AE943DB281D6119E42C356
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d03d44300341ae8107b29ad537ea03f0fe37ad3e27bb54be6a3212d7755711ef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2ae9cd3516b8a21a1cbb27b87475cb178e3065e9e9464a80a4934eccf0bf9820
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d03d44300341ae8107b29ad537ea03f0fe37ad3e27bb54be6a3212d7755711ef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D61697173C70997DE387A2C8855BBF2394FF42B08F1C0959E943DB685EA12AD428356
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 105625d196adb4cacc2b8cf326e0780631eaf0d45eebb35ffc3e5cf000b08b56
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6993a225497bb729d2b222709f5de7219772f2010995d7905d0f5705717935d9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 105625d196adb4cacc2b8cf326e0780631eaf0d45eebb35ffc3e5cf000b08b56
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C21A8326206158BD728CF79C81267A73E9F755310F55862EE4A7C37D0DE35A904DB80
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 008F2B30
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 008F2B43
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 008F2B52
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 008F2B6D
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 008F2B74
                                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 008F2CA3
                                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 008F2CB1
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2CF8
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 008F2D04
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008F2D40
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2D62
                                                                                                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2D75
                                                                                                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2D80
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 008F2D89
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2D98
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 008F2DA1
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2DA8
                                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 008F2DB3
                                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2DC5
                                                                                                                                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0090FC38,00000000), ref: 008F2DDB
                                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 008F2DEB
                                                                                                                                                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 008F2E11
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 008F2E30
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F2E52
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008F303F
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: aad809456f245fd59cd0b13bc4ee62ff8417c3132265e841d57eaf39b6a76426
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 276de968b6450524c39d4666502bd9f60418d6521995a36295bf0aec4526aad7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aad809456f245fd59cd0b13bc4ee62ff8417c3132265e841d57eaf39b6a76426
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9026BB5510209AFDB14DF68CC89EAE7BB9FB49714F108218F915EB2A1CB70ED01DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0090712F
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00907160
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0090716C
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00907186
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00907195
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 009071C0
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 009071C8
                                                                                                                                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 009071CF
                                                                                                                                                                                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 009071DE
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 009071E5
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00907230
                                                                                                                                                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00907262
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00907284
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: GetSysColor.USER32(00000012), ref: 00907421
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: SetTextColor.GDI32(?,?), ref: 00907425
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: GetSysColorBrush.USER32(0000000F), ref: 0090743B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: GetSysColor.USER32(0000000F), ref: 00907446
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: GetSysColor.USER32(00000011), ref: 00907463
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00907471
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: SelectObject.GDI32(?,00000000), ref: 00907482
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: SetBkColor.GDI32(?,00000000), ref: 0090748B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: SelectObject.GDI32(?,?), ref: 00907498
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: InflateRect.USER32(?,000000FF,000000FF), ref: 009074B7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009074CE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 009073E8: GetWindowLongW.USER32(00000000,000000F0), ref: 009074DB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ca7e926afb6eabccf1ef797da7b0a63869b1b4c7a02958b5ff03772a11061b8b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f152102da4dba74fe6677f13227c15cbd1bf4ff6ef63ced6ceddf38adbdb9f4c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca7e926afb6eabccf1ef797da7b0a63869b1b4c7a02958b5ff03772a11061b8b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4A19EB241C301AFDB109FA4DC48A6BBBA9FF89331F100B19F962961E1D735E944DB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 008F273E
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 008F286A
                                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008F28A9
                                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008F28B9
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 008F2900
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 008F290C
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 008F2955
                                                                                                                                                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 008F2964
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 008F2974
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 008F2978
                                                                                                                                                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 008F2988
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008F2991
                                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 008F299A
                                                                                                                                                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008F29C6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 008F29DD
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 008F2A1D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 008F2A31
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 008F2A42
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 008F2A77
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 008F2A82
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 008F2A8D
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 008F2A97
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b3b1ff1df70eebab397c6c6e9fed0e7712d7d56bf8c287a6599ffca6a1956c75
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4f69484e124941d7f45cacb02607f708f5202ac6e95f9417cd98e0dd916ab534
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3b1ff1df70eebab397c6c6e9fed0e7712d7d56bf8c287a6599ffca6a1956c75
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7B15CB5A50219AFEB14DFA8CC49FAE7BA9FB49710F108214FA14E7290D770ED40DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 008E4AED
                                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,0090CB68,?,\\.\,0090CC08), ref: 008E4BCA
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,0090CB68,?,\\.\,0090CC08), ref: 008E4D36
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 05adb2026b2b799f6197f95cc35f2ca2fdd40bbee3a7095f4d0acf0e3de64836
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 49996e6f81d96703908c1d8150ad63584f20e0c3dd71e98db69a2c10db0d5388
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05adb2026b2b799f6197f95cc35f2ca2fdd40bbee3a7095f4d0acf0e3de64836
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F619030609249ABCB14DF29C98296977F1FB86308F34E015F80EEB691DB35ED41DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00907421
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00907425
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 0090743B
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00907446
                                                                                                                                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 0090744B
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00907463
                                                                                                                                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00907471
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00907482
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0090748B
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00907498
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 009074B7
                                                                                                                                                                                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009074CE
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 009074DB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0090752A
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00907554
                                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00907572
                                                                                                                                                                                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 0090757D
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 0090758E
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00907596
                                                                                                                                                                                                                                                                                                                                                                                • DrawTextW.USER32(?,009070F5,000000FF,?,00000000), ref: 009075A8
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 009075BF
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 009075CA
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 009075D0
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 009075D5
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 009075DB
                                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 009075E5
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c64adb0f780847ab321cf3ed8083abc96cfb985338d8ed693fa5ddc0f231ea47
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d69b70b8f7ae0462a1c6196eeb87db4c7de145aa5c27d0e84976cccea9c2dcee
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c64adb0f780847ab321cf3ed8083abc96cfb985338d8ed693fa5ddc0f231ea47
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10616276D08218AFDF019FA4DC49AEEBF79EB09320F104215F911AB2E1D775A940DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00901128
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0090113D
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00901144
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00901199
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 009011B9
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 009011ED
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0090120B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0090121D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00901232
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00901245
                                                                                                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 009012A1
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 009012BC
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 009012D0
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 009012E8
                                                                                                                                                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 0090130E
                                                                                                                                                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00901328
                                                                                                                                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0090133F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 009013AA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d1ef8fc518506cb8d3005e1786ced8cc654eb6b517675aefce51b006265b5bbe
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 60dc96cab401728080d8681f473ab7e143f948d7cd0b9fa37bcf60ecf615025b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1ef8fc518506cb8d3005e1786ced8cc654eb6b517675aefce51b006265b5bbe
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5B17C71608341AFD714DF68C884B6ABBE8FF84754F00891DF999DB2A1CB71E845CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 009002E5
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0090031F
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00900389
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 009003F1
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00900475
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 009004C5
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00900504
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088F9F2: _wcslen.LIBCMT ref: 0088F9FD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008D2258
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 008D228A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f7aa96fc1e1b79f71f48af20ca3aad146177d093b3d60ac5b8e948bc5bbd0b2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5590849f486f15c63c1666ccf1f6cbeeee5673565f78c8a9ea4dc5b5ba7c0bce
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7aa96fc1e1b79f71f48af20ca3aad146177d093b3d60ac5b8e948bc5bbd0b2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EE17C312082018FC724DF28C951A2AB7E6FFD8714F148A5DF89A9B3A5DB31ED45CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00888968
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00888970
                                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0088899B
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 008889A3
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 008889C8
                                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008889E5
                                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008889F5
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00888A28
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00888A3C
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00888A5A
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00888A76
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00888A81
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: GetCursorPos.USER32(?), ref: 00889141
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: ScreenToClient.USER32(00000000,?), ref: 0088915E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: GetAsyncKeyState.USER32(00000001), ref: 00889183
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: GetAsyncKeyState.USER32(00000002), ref: 0088919D
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,008890FC), ref: 00888AA8
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fef57ffaf2005afae7be8b12cd55f78984de59fa81d79afaa4dc2fa6bbad5039
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7f8fad257259a88269d16fd6917e85a8f2bb579c297b2c090197105a2d7ec0b3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fef57ffaf2005afae7be8b12cd55f78984de59fa81d79afaa4dc2fa6bbad5039
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DB16775A1420AEFDB14EFA8DC85FAA3BB5FB48314F104229FA15E7290DB34E840DB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008D1114
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D1120
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D112F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D1136
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008D114D
                                                                                                                                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008D0DF5
                                                                                                                                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008D0E29
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 008D0E40
                                                                                                                                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 008D0E7A
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008D0E96
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 008D0EAD
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008D0EB5
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 008D0EBC
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008D0EDD
                                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 008D0EE4
                                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008D0F13
                                                                                                                                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008D0F35
                                                                                                                                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008D0F47
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D0F6E
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0F75
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D0F7E
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0F85
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D0F8E
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0F95
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 008D0FA1
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D0FA8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1193: GetProcessHeap.KERNEL32(00000008,008D0BB1,?,00000000,?,008D0BB1,?), ref: 008D11A1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008D0BB1,?), ref: 008D11A8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008D0BB1,?), ref: 008D11B7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a1895e1a30a90a5a011c396e8325ee78300ba7c95ee12793ab7e1a1d6347b992
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 151e03d17dc7517e895989ee18b5ad10913183cf4c2e32bab5ac2a5f1169d660
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1895e1a30a90a5a011c396e8325ee78300ba7c95ee12793ab7e1a1d6347b992
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E714AB290420AAFDF209FA5DC48BEEBBB8FF04310F144216F959E6291DB719905DF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008FC4BD
                                                                                                                                                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,0090CC08,00000000,?,00000000,?,?), ref: 008FC544
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 008FC5A4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FC5F4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008FC66F
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 008FC6B2
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 008FC7C1
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 008FC84D
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 008FC881
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 008FC88E
                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 008FC960
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 510f2ee63fd93472821eaf9631cc19f54e70d1b62701e3afb1f86ce06e76e44f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 273c3c05090b5a94c870b4d99416c357c9691ac358cca2851d8d091433cf52e5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510f2ee63fd93472821eaf9631cc19f54e70d1b62701e3afb1f86ce06e76e44f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B1256756042059FDB14DF28C981A2AB7E5FF88714F14885CF99ADB3A2DB31ED41CB82
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 009009C6
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00900A01
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00900A54
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00900A8A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00900B06
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00900B81
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088F9F2: _wcslen.LIBCMT ref: 0088F9FD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008D2BFA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a284d5de7ccb54fa6f04457bd70d6b5b6e9408ce10fe041b3a679096bd6e3562
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 987cb2afa442a6a7bbbf4873b5fd7e36a4531ffe856ee74bce2b51795744df92
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a284d5de7ccb54fa6f04457bd70d6b5b6e9408ce10fe041b3a679096bd6e3562
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75E138712087019FCB14DF28C450A2AB7E5FFD9314F148959F89A9B3A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3c57791cff102df5a324cf988e88b46894dcc392e3157ffa8f5bef897160b787
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3541037993a63915a3a670af827ac7d81d9098073e3da11e7ba609822b9c3b31
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c57791cff102df5a324cf988e88b46894dcc392e3157ffa8f5bef897160b787
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8171D07260012E8BCB20DE7CCE519BA3791FFA0764F250528FA56E7285EA31DF4587A1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0090835A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0090836E
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00908391
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 009083B4
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 009083F2
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00905BF2), ref: 0090844E
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00908487
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 009084CA
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00908501
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0090850D
                                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0090851D
                                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,00905BF2), ref: 0090852C
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00908549
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00908555
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2485f32a355216124ee46851ee8ce329364a86d25c591c81b003782fbc5f8d04
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3a541b519e0f96f20461c26bc3ad38b51608b0441b927ebd7f5d97c1e657f6fa
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2485f32a355216124ee46851ee8ce329364a86d25c591c81b003782fbc5f8d04
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D61ADB1614219BEEB249F64CC81BBF7BACFB04B21F104649F855D61E1DB74A980DBA0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14d0218c3666c95961d12588adf28c194805387de28b27aa44ecaf88ca4aff38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6f26da8caa28f74656ed853a65bc7b8fbc5f53a55c9fc305f7cba849166e089a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14d0218c3666c95961d12588adf28c194805387de28b27aa44ecaf88ca4aff38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B81F971604205BFDB25BF68CC92FAE3768FF55344F048024F909EA29AEB70DA51D792
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 008E3EF8
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E3F03
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E3F5A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E3F98
                                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 008E3FD6
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008E401E
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008E4059
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008E4087
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4b0107d8897241dbb8732e8962e98fb6bbe0c89c1d63c2da611c3a164ac061e6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 18aa7d1cb9677e70b5a2c63a0a5f69103b3f926914ac31a9723c426abd298b48
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b0107d8897241dbb8732e8962e98fb6bbe0c89c1d63c2da611c3a164ac061e6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1171FF326046019FC710EF29C88086AB7F4FF95768F00892DF999D7255EB30DE45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 008D5A2E
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 008D5A40
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 008D5A57
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 008D5A6C
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 008D5A72
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 008D5A82
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 008D5A88
                                                                                                                                                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 008D5AA9
                                                                                                                                                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 008D5AC3
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 008D5ACC
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008D5B33
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 008D5B6F
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 008D5B75
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 008D5B7C
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 008D5BD3
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 008D5BE0
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 008D5C05
                                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 008D5C2F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3a259d916faaae942bc2eea08908321fffd138be7cfdec8a7a57448e66a53e07
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: af21d30057abdbeeed54ab89ccf5223eee542544d6d352a27e7b7cf7c1594eba
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a259d916faaae942bc2eea08908321fffd138be7cfdec8a7a57448e66a53e07
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9717E71900B09AFDB20DFA8CE85A6EBBF5FF48714F104A1AE142E26A0D775E940DB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 008EFE27
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 008EFE32
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 008EFE3D
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 008EFE48
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 008EFE53
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 008EFE5E
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 008EFE69
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 008EFE74
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 008EFE7F
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 008EFE8A
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 008EFE95
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 008EFEA0
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 008EFEAB
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 008EFEB6
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 008EFEC1
                                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 008EFECC
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 008EFEDC
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008EFF1E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 33ef39babb02fda85983136dcc934cdacac24c86d7cae41e4982d3478d3f8d1e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: de7e28af50838649d581c7bbb58d49f6bc621b22b32c8596c87f285554ff7160
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33ef39babb02fda85983136dcc934cdacac24c86d7cae41e4982d3478d3f8d1e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A44152B0D083596ADB109FBA8C8985EBFE8FF05354B50852AF11DE7281DB78E901CF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008900C6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0094070C,00000FA0,DE7F3BEF,?,?,?,?,008B23B3,000000FF), ref: 0089011C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008B23B3,000000FF), ref: 00890127
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008B23B3,000000FF), ref: 00890138
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0089014E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0089015C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0089016A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00890195
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008901A0
                                                                                                                                                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 008900E7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900A3: __onexit.LIBCMT ref: 008900A9
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00890133
                                                                                                                                                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00890154
                                                                                                                                                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00890148
                                                                                                                                                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00890162
                                                                                                                                                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00890122
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e4c83bc3f7d09a78ff8c0be29c37afb57887b41ecc245cee9952effa1859f2a2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84466dd44e6f615d62cc28bb9e5cca271525be9cb11a153009fdc564f238ac03
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4c83bc3f7d09a78ff8c0be29c37afb57887b41ecc245cee9952effa1859f2a2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15210B7265D710AFDB207BA4AC09F6A37D4FB85B55F04023AF901E76D1DB749C009E91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2998ec80bf3ec417e3da645d15f7290c535f6475325b976b9c884a1fb0b34f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6f6b883c605cc231bf5f1db66734551ea28ba24af45dbfe6e8fee32329e4c371
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2998ec80bf3ec417e3da645d15f7290c535f6475325b976b9c884a1fb0b34f9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91E1E732A00616ABCF189F68C451AEDFBB1FF54714F14832AE456F7340DB30AE458B92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,0090CC08), ref: 008E4527
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E453B
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E4599
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E45F4
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E463F
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E46A7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088F9F2: _wcslen.LIBCMT ref: 0088F9FD
                                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00936BF0,00000061), ref: 008E4743
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7bb8991fbc57161b91a4a1d51bbe2c69c7c78c3e23ca271c591f542b86acc78b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4ef330531ea0f8f72ccf1b4035642707e7385dd017871a1c06f5a8814eb90071
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bb8991fbc57161b91a4a1d51bbe2c69c7c78c3e23ca271c591f542b86acc78b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DB1F3716083429FC710DF2AC890A6EB7E5FFA6724F50992DF49AC72A1D730D845CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,0090CC08), ref: 008F40BB
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008F40CD
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0090CC08), ref: 008F40F2
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,0090CC08), ref: 008F413E
                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,0090CC08), ref: 008F41A8
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000009), ref: 008F4262
                                                                                                                                                                                                                                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008F42C8
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 008F42F2
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1746d9f2a1ce44c95fab85e799a3b5ae38e7de4c1db0c45bc008cc9c8e32035f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c130ff3137ffce8aba0d2515cc4edf2c6dd82103ad4be44923e93a21b6b710d5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1746d9f2a1ce44c95fab85e799a3b5ae38e7de4c1db0c45bc008cc9c8e32035f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78120A75A00119AFDB14DF64C884EBEB7B5FF85318F248099EA05EB251D731ED86CBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00941990), ref: 008B2F8D
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00941990), ref: 008B303D
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 008B3081
                                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 008B308A
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(00941990,00000000,?,00000000,00000000,00000000), ref: 008B309D
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008B30A9
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 838d31bbcbc31d49ccc77d3b4dfda258e6478288de6b8aa7f521392387a58143
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dbc1a6d593331c07449b51c3f08000056ee058533554282f446c503585c6ba6e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 838d31bbcbc31d49ccc77d3b4dfda258e6478288de6b8aa7f521392387a58143
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1971F770644205BEEB359F29CC49FEABF64FF05364F204216F528E62E1C7B1A910E751
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00906DEB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00906E5F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00906E81
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00906E94
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00906EB5
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00870000,00000000), ref: 00906EE4
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00906EFD
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00906F16
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00906F1D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00906F35
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00906F4D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889944: GetWindowLongW.USER32(?,000000EB), ref: 00889952
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 039d583aeb0261872f021a749fc8bec84a76dd2e417df58bf1937a394c6f90c4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b60aead9fd6cbc00c24cf0408c2bf3cd78e5a5a80c24cd680b7591c45d902b7c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 039d583aeb0261872f021a749fc8bec84a76dd2e417df58bf1937a394c6f90c4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 267169B4108345AFDB21CF18DC44EAABBE9FB89304F04491DFA99C72A1C771E956DB12
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00909147
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00907674: ClientToScreen.USER32(?,?), ref: 0090769A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00907674: GetWindowRect.USER32(?,?), ref: 00907710
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00907674: PtInRect.USER32(?,?,00908B89), ref: 00907720
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 009091B0
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 009091BB
                                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 009091DE
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00909225
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 0090923E
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00909255
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00909277
                                                                                                                                                                                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 0090927E
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00909371
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3aac6adde26f79a993797f7894759e5ecda8961356dacc00c4c3526e55ff086f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a51ec12a84ad15266634f4880a5168274414c2bb34cd2777f70bc94a76e9cc82
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aac6adde26f79a993797f7894759e5ecda8961356dacc00c4c3526e55ff086f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88615671108301AFC715EF64DC85DAFBBE8FBC9750F004A2EF5A5921A1DB309A49CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008EC4B0
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008EC4C3
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008EC4D7
                                                                                                                                                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 008EC4F0
                                                                                                                                                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 008EC533
                                                                                                                                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 008EC549
                                                                                                                                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008EC554
                                                                                                                                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008EC584
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008EC5DC
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008EC5F0
                                                                                                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 008EC5FB
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d3428389f579f3ff4f2462bc4ecbb01a877f11341450b3317be0dab36f813bde
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 185c9d2a7c5c34e4675baeff887267909428d1a593ae0a9b5097aef96bee6e16
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3428389f579f3ff4f2462bc4ecbb01a877f11341450b3317be0dab36f813bde
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A518CB0904349BFDB219F66C988AAB7BFCFF0A344F00451AF946D6250DB30E945EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00908592
                                                                                                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009085A2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009085AD
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009085BA
                                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 009085C8
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009085D7
                                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 009085E0
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009085E7
                                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 009085F8
                                                                                                                                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0090FC38,?), ref: 00908611
                                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00908621
                                                                                                                                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 00908641
                                                                                                                                                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00908671
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00908699
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 009086AF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7608e67a0353bde0c70d8df6654b44a9128662c198046cf90a494740ead80d2c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fa843e2b77badd23fb73352123aeb272d4b291272f99430d45f4464ffa9f909a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7608e67a0353bde0c70d8df6654b44a9128662c198046cf90a494740ead80d2c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD4149B1610204EFDB119FA9CC88EAB7BBCFF89B11F108158F955E72A0DB319901DB20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 008E1502
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 008E150B
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008E1517
                                                                                                                                                                                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008E15FB
                                                                                                                                                                                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 008E1657
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 008E1708
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 008E178C
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008E17D8
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008E17E7
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 008E1823
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 99b48336ab50e96ed2d2b31b13db7796425b8c2fc9145555438aaffdf7a94d52
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f7fdad4860e7ef7a2b1b646b1b900d7f4f484d5734276fae3a7b30cff3dd54d6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99b48336ab50e96ed2d2b31b13db7796425b8c2fc9145555438aaffdf7a94d52
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BD1F171A00149EBDF00AF6AD889BBDB7B5FF46704F10815AE946EB195DB30DC40DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008FB6AE,?,?), ref: 008FC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008FB6F4
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008FB772
                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 008FB80A
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 008FB87E
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 008FB89C
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 008FB8F2
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008FB904
                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 008FB922
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 008FB983
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 008FB994
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ae71f32d08e46b4752874473c9c0aca14ec43e925091b97ede8b51c200f88e14
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a43c992291bbe9a5e9c646090ab454f7ae597c5e6f4c781e86aa87c257811d0d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae71f32d08e46b4752874473c9c0aca14ec43e925091b97ede8b51c200f88e14
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BEC19C30208205AFD714DF28C495F2ABBE5FF85318F14855CF69A8B2A2CB71ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 008F25D8
                                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008F25E8
                                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 008F25F4
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 008F2601
                                                                                                                                                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 008F266D
                                                                                                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008F26AC
                                                                                                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008F26D0
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 008F26D8
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 008F26E1
                                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 008F26E8
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 008F26F3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b22bdb9d1a76b2e807bada8a9b49bbf162b95a77a28de524d9a8b7f84a3cd951
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6446f719fd504e21d7e6f82496fcec41ecd77c53fff5e6cd2973663cff446388
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b22bdb9d1a76b2e807bada8a9b49bbf162b95a77a28de524d9a8b7f84a3cd951
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A61F2B5D04219EFCF04CFA8D884AAEBBB5FF48310F208529EA55E7250D774A951DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 008ADAA1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD659
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD66B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD67D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD68F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD6A1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD6B3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD6C5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD6D7
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD6E9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD6FB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD70D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD71F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD63C: _free.LIBCMT ref: 008AD731
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADA96
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000), ref: 008A29DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: GetLastError.KERNEL32(00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000,00000000), ref: 008A29F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADAB8
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADACD
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADAD8
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADAFA
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB0D
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB1B
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB26
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB5E
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB65
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB82
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ADB9A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c66779002743edda088f4ee6c70ca7b1605299b5c5abde62bc55d7907a66f930
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 60d63b7e9569ed2a10bb0115fe4a299bb5f5be75133ba7d1d5dfc175defe9305
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c66779002743edda088f4ee6c70ca7b1605299b5c5abde62bc55d7907a66f930
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A3159326047049FFB71AA3CE845B5B7BE8FF02720F154419E54AD7D91DA30AC418B22
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 008D369C
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008D36A7
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 008D3797
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 008D380C
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 008D385D
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 008D3882
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 008D38A0
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 008D38A7
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 008D3921
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 008D395D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cf5efab856eaf07a76905a04efea1c8c550b72016369838a3cd91e8c2779c410
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 581956f62ebd944450536b2e45a2ba8b0a3a6dc84283f6090e0db4fb27c0fb8b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf5efab856eaf07a76905a04efea1c8c550b72016369838a3cd91e8c2779c410
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2291C471204606BFD719DF64C895FAAF7A8FF44354F00872AF999D2290DB30EA45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 008D4994
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 008D49DA
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008D49EB
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 008D49F7
                                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 008D4A2C
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 008D4A64
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 008D4A9D
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 008D4AE6
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 008D4B20
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 008D4B8B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 48d623b37487d1cb4f7104214ced541c745e657e749e28116dd3de9fa16c5b1a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d9c80e66d64a928a39b194ce3563141f7593f961e22c4b35ff7b96d2f4edaa7a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48d623b37487d1cb4f7104214ced541c745e657e749e28116dd3de9fa16c5b1a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6591DC710082069FDB04DF54C885FAA77A8FF94314F04966BFD85DA296DB30ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00908D5A
                                                                                                                                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00908D6A
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00908D75
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00908E1D
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00908ECF
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 00908EEC
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00908EFC
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00908F2E
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00908F70
                                                                                                                                                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00908FA1
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 84318032f4ca2e354b2b42320351e4822279aebb12ee692c8cc05f5d16fa833a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c18fbcf1cfd81d3d6cbdc23ff4ba72ca8601f7e2baa7f4a2b1901d7dc3fba43e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84318032f4ca2e354b2b42320351e4822279aebb12ee692c8cc05f5d16fa833a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD819F71608301AFDB20DF24D884A6B7BE9FF88754F140A19FA85D72D1DB70D940DBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00941990,000000FF,00000000,00000030), ref: 008DBFAC
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(00941990,00000004,00000000,00000030), ref: 008DBFE1
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 008DBFF3
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 008DC039
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 008DC056
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 008DC082
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 008DC0C9
                                                                                                                                                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 008DC10F
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008DC124
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008DC145
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4433b21f011a89c2f12d9780562392b45b7a95f758067b4d08390624f598d597
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e467b7c00e5b468ba5f7755efd8bc5b0e54dfab5340658bc74412e0895e49a8f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4433b21f011a89c2f12d9780562392b45b7a95f758067b4d08390624f598d597
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D6158B091425AAFDF25CF68DC88AAEBBB8FB05344F104256E911E3391CB31AD45DB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 008DDC20
                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 008DDC46
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DDC50
                                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 008DDCA0
                                                                                                                                                                                                                                                                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 008DDCBC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0ca9587cf862da3161ff05d42210ac6f69f0ac533bdfa150e6d25e8b7df23748
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: df9014c0289ebd93500176bd14f9d901e44166613e9716b8d90e131b742c15e5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ca9587cf862da3161ff05d42210ac6f69f0ac533bdfa150e6d25e8b7df23748
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B04104729403047BEF10B7689C03EBF77ACFF45750F14416AF904E6282EA74990197A6
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008FCC64
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 008FCC8D
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008FCD48
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 008FCCAA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 008FCCBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008FCCCF
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008FCD05
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008FCD28
                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 008FCCF3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d7cad6d908753d111a869d4028451a0b8f2f57586ad33610c350693d1ed65140
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 55455638a3c663dce57adc92e91fbf1bc54dd0417f38cebb974fa7a5bd79861b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7cad6d908753d111a869d4028451a0b8f2f57586ad33610c350693d1ed65140
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E03161B190512DBFDB209B64DD88EFFBB7CEF46754F000165BA05E2140D7349B45EAA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 008E3D40
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E3D6D
                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 008E3D9D
                                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 008E3DBE
                                                                                                                                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 008E3DCE
                                                                                                                                                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 008E3E55
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008E3E60
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008E3E6B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2e316f3aa28f224f2d45cb56b25d55cbdb1cee826183f2e6135d11e3104c5729
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f679865a113ccc163bacd07ebefeeaf35af452523cf56af9d2643be3d9b15449
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e316f3aa28f224f2d45cb56b25d55cbdb1cee826183f2e6135d11e3104c5729
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A31CFB2A14249ABDB219BA5DC48FEB37BCFF89700F5041A5F609D6160EB709B448B24
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 008DE6B4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088E551: timeGetTime.WINMM(?,?,008DE6D4), ref: 0088E555
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 008DE6E1
                                                                                                                                                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 008DE705
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 008DE727
                                                                                                                                                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 008DE746
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 008DE754
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 008DE773
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 008DE77E
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 008DE78A
                                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 008DE79B
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8f6c177f0185335a369b4b4f4a0c3dda405a6d2a70404176acfaa50c141d05c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e92a92f71e538ea0ed6c3407ad30b6d8dfad842e3714643b7ce85f4564b0afb2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f6c177f0185335a369b4b4f4a0c3dda405a6d2a70404176acfaa50c141d05c6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D32193B822C205AFEB106F65EC89E3A3B69F756349F500627F415C52A1DB72AC40EB25
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 008DEA5D
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 008DEA73
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008DEA84
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 008DEA96
                                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 008DEAA7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e28b6facb426d7bf40cc45009fabef1bb0440f9e345e830a60bb61a9bb186e25
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5cb1dc2f2d530ac6dad9a530f92de6255e228d0a106f2fe0141ec94b7b4da4dc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e28b6facb426d7bf40cc45009fabef1bb0440f9e345e830a60bb61a9bb186e25
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24119131A9022979D720B7A6DC4AEFF6B7CFBD1B48F00452AB415E60D4EA704905C9B1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 008DA012
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 008DA07D
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 008DA09D
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 008DA0B4
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 008DA0E3
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 008DA0F4
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 008DA120
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 008DA12E
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 008DA157
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 008DA165
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 008DA18E
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 008DA19C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1252c8bf9145dd981e407c61fad07eb16ac227bb600e495c470d5546fbdeaa03
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 538d3e657fa35b4d99bade415fe284ea5316e34c1010e261a5a9b962b54d0752
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1252c8bf9145dd981e407c61fad07eb16ac227bb600e495c470d5546fbdeaa03
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A51A82090478869FF39EB6488517AABFB5EF12340F18479BD5C2D73C2DA549A4CC763
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 008D5CE2
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 008D5CFB
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 008D5D59
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 008D5D69
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 008D5D7B
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 008D5DCF
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 008D5DDD
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 008D5DEF
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 008D5E31
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 008D5E44
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 008D5E5A
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 008D5E67
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 03bc35d9a15aa9992ca83a3a10c048a81d4ba15a00fb3a2e1190b6d97244a846
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 30e4282c605775a7521cff5aa28a02d83457851d091dea047657603cf60d1aba
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03bc35d9a15aa9992ca83a3a10c048a81d4ba15a00fb3a2e1190b6d97244a846
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A5101B1B10609AFDF18DF68DD89AAE7BB5FB48301F14822AF515E7290D7709E04CB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00888F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00888BE8,?,00000000,?,?,?,?,00888BBA,00000000,?), ref: 00888FC5
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00888C81
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00888BBA,00000000,?), ref: 00888D1B
                                                                                                                                                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 008C6973
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00888BBA,00000000,?), ref: 008C69A1
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00888BBA,00000000,?), ref: 008C69B8
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00888BBA,00000000), ref: 008C69D4
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 008C69E6
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 95f2fc0d78d7660beab3e047e7f559878808736ab481fd147585761ee09962d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 548041c3bbf3cd2d12e02e4dd98324ae374f3eea92f9799f826e67151484a927
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95f2fc0d78d7660beab3e047e7f559878808736ab481fd147585761ee09962d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A161BB34016614DFDB25AF18DA48B297BF2FB41316F50452CE042DB5A4CB31ADD0EF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889944: GetWindowLongW.USER32(?,000000EB), ref: 00889952
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00889862
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 20b475c756be11754625c8e84fb60436058bbdc0fdd3f5f9784c4b805b9c0e42
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5e73ad84f81beb0110779a5be6bcfb976610f3b7248a2b695e72e9a023f07be0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20b475c756be11754625c8e84fb60436058bbdc0fdd3f5f9784c4b805b9c0e42
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2418071108645AFDB206F389C88BB93BA5FB06335F184669F9E2C71E1D7319C42EB11
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,008BF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 008D9717
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,008BF7F8,00000001), ref: 008D9720
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,008BF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 008D9742
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,008BF7F8,00000001), ref: 008D9745
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 008D9866
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dda5006f7fdc4214530c7d81fd7f16fb85de6ae6ff1ed4fe6be72a9a0138157c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c66b30a84d9c82a0a05369ac1a380007771ababe3b7db2b34d0314bc72e09eec
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dda5006f7fdc4214530c7d81fd7f16fb85de6ae6ff1ed4fe6be72a9a0138157c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6416E72800209AACF14EBE4DD86DEE7778FF55340F504125F209B2196EA35AF48DB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008D07A2
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008D07BE
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008D07DA
                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 008D0804
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 008D082C
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008D0837
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008D083C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d0f9a6105066a3369e833babc1e9638470db5649c6a5425b2e3be8f3b8758425
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0fcbbdd00910bce316102dfc6e9ccf7fccff20718687c3dc4c1d7c1e29b795e6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f9a6105066a3369e833babc1e9638470db5649c6a5425b2e3be8f3b8758425
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44410772C10229AADF15EBA4DC859EDB778FF48350F458129E905A72A1EB309E04DF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0090403B
                                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00904042
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00904055
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0090405D
                                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00904068
                                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00904072
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0090407C
                                                                                                                                                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00904092
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0090409E
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 31ee9d399b6527ee8cf5c8a7cf2d2694bfb7b9905cedfba39c3bb10287f3e7a8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 18798cb985117f6394aad805a5ff020ecdf04e74d425af85b3c5d2795b1cadb8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31ee9d399b6527ee8cf5c8a7cf2d2694bfb7b9905cedfba39c3bb10287f3e7a8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E73137B2515219AFDF229FA4DC09FDA3BA8EF0A724F110311FA58A61E0C775D861EB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 008F3C5C
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 008F3C8A
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 008F3C94
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008F3D2D
                                                                                                                                                                                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 008F3DB1
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 008F3ED5
                                                                                                                                                                                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 008F3F0E
                                                                                                                                                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,0090FB98,?), ref: 008F3F2D
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 008F3F40
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 008F3FC4
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008F3FD8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cd0669717cfdff206a0b38a33776ed3ae64bc53c12ab4a3e250d7fa47c4b5332
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bd019c365b10fad14f5771c907b43f36bef19acd006d262b42fe3ffbee3bef96
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd0669717cfdff206a0b38a33776ed3ae64bc53c12ab4a3e250d7fa47c4b5332
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0C10471608209AFD700DF68C88492BB7E9FF89748F14491DFA8ADB251DB31EE45CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 008E7AF3
                                                                                                                                                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 008E7B8F
                                                                                                                                                                                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 008E7BA3
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0090FD08,00000000,00000001,00936E6C,?), ref: 008E7BEF
                                                                                                                                                                                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 008E7C74
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 008E7CCC
                                                                                                                                                                                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 008E7D57
                                                                                                                                                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 008E7D7A
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 008E7D81
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 008E7DD6
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 008E7DDC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1d725e630314cc8314677c4f73850edf6ed06c5a8b77d2e7801b1553d546e71c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7cfea90eb601c990c58ce9d7a508bfea3f2f6621d07242d0f873ee4a0bff4539
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d725e630314cc8314677c4f73850edf6ed06c5a8b77d2e7801b1553d546e71c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5C12A75A04149AFCB14DFA9C884DAEBBF9FF49314B148598E819DB361D730EE41CB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00905504
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00905515
                                                                                                                                                                                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 00905544
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00905585
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0090559B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009055AC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a73aef8cbdfe1306b204880e260c10f2712581f75ca5e0ec832d7e97e090fe0a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 520440cfff43d9f7208a0370509d6931e7da326aa8d038e09ad024cbf573016f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a73aef8cbdfe1306b204880e260c10f2712581f75ca5e0ec832d7e97e090fe0a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC617775904609AFDF208F94CC84EFF7BB9EB0A320F118545F925AA2E0D7749A81DF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 008CFAAF
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 008CFB08
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 008CFB1A
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 008CFB3A
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 008CFB8D
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 008CFBA1
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008CFBB6
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 008CFBC3
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 008CFBCC
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008CFBDE
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 008CFBE9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 186cd0225d23373cf30bce6bfa206118b069fbc8ba2c00bc68b63c87abb9894b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3130a4e80b77c7ec84feae244a7a24730355ecd404f994dff52c32d5413e0a7c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 186cd0225d23373cf30bce6bfa206118b069fbc8ba2c00bc68b63c87abb9894b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18413F75A04219AFDB00DF68C854EADBBBAFF48354F008169E945E7262CB30ED45DF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 008D9CA1
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 008D9D22
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 008D9D3D
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 008D9D57
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 008D9D6C
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 008D9D84
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 008D9D96
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 008D9DAE
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 008D9DC0
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 008D9DD8
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 008D9DEA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: afb468424e2b183a68667429c151583e9102943491c0e1abdc4706b75bb240ab
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c695c9152d8408cf7c6910aadab5874fa7a8ce0c1b2db673a0642af7f609ad43
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afb468424e2b183a68667429c151583e9102943491c0e1abdc4706b75bb240ab
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F341D5745087CA6DFF30976488043B5BFA1FB11344F04825BDAC6D67C2EBA599C8C7A2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 008F05BC
                                                                                                                                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 008F061C
                                                                                                                                                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 008F0628
                                                                                                                                                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 008F0636
                                                                                                                                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008F06C6
                                                                                                                                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008F06E5
                                                                                                                                                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 008F07B9
                                                                                                                                                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 008F07BF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fd019fa54e3c3c722db6078ce2da5b06d79fde6003b775f594454a35d17f8aa9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a539017b0e17980061c1ec8a32e6ad7e4d91d521d834ee923d85f900a8d95fd3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd019fa54e3c3c722db6078ce2da5b06d79fde6003b775f594454a35d17f8aa9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24916D755082059FD720DF29C488B2ABBE0FF44318F1485A9E569DB6A2C771ED41CF92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ae471b2c8ca0760123e0d3b03bd666355cb8a167aaac5f839cc49bd7c6102dd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 877badc82c51e876bc4d015c3751a4b52e1ed8786e9d874d614a0f729c1fbbae
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ae471b2c8ca0760123e0d3b03bd666355cb8a167aaac5f839cc49bd7c6102dd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4251AF32A0051ADBCF24EF7CC9418BEB7A5FF64324B244229E666E7284DB30DD40CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 008F3774
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 008F377F
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,0090FB78,?), ref: 008F37D9
                                                                                                                                                                                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 008F384C
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 008F38E4
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008F3936
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0d5cc0ff94c9e3185e16128f08efa95fffa026619c007b237a805566efe6290e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4524fa135fd48bd735ae401336f930caaf717d6b9e2978fcc2ebb3bd9b302c5c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d5cc0ff94c9e3185e16128f08efa95fffa026619c007b237a805566efe6290e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F6190B0608305AFD310EF64C889B6ABBE4FF49754F104919FA85DB291D774EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008E33CF
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008E33F0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 459dcbd1d04e6cc78832a2da8909297881e6d668e60edbfc9e698809841732fb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fa3eaf67dffcda17558dcaa70d69c90e63ef12788251323b9857540a14697eb4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 459dcbd1d04e6cc78832a2da8909297881e6d668e60edbfc9e698809841732fb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66519D72800209AADF15EBA4CD46EEEB778FF15344F108165F509B21A2EB316F58DF62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6933b2448a5e312953cfbc5ec57cca42f352c478acad791e27699cdbbcb8bb77
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 35e7ec3f0459c7269a71991f8e8148820f0e76705a0c591dc5f71a0d7160290a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6933b2448a5e312953cfbc5ec57cca42f352c478acad791e27699cdbbcb8bb77
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA41B632A00126DBCB206F7D98905BE7BA5FB75768B26432AE425D7384E731CD81C790
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 008E53A0
                                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 008E5416
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008E5420
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 008E54A7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7a21a72e8deda4fa0f2ab8a37bf212423e37cd596de7dfc5f423709d18748a22
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 80a7c197fe1655cdfbbb1b894d96e6cda38f2495893848e6e4cff540ec4e410b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a21a72e8deda4fa0f2ab8a37bf212423e37cd596de7dfc5f423709d18748a22
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A31D0B5A002489FC710DF69C884AAABBF4FF4630DF148065E405CB2D2D770DD86CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateMenu.USER32 ref: 00903C79
                                                                                                                                                                                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00903C88
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00903D10
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00903D24
                                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00903D2E
                                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00903D5B
                                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00903D63
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e510db58bb8cde4498a3972c72809ee71df5a4a8667550ae14fa443894d07ca7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b29622f4375bdb8e645f997812982482bd2d03be564afa38e0f1c6615707db24
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e510db58bb8cde4498a3972c72809ee71df5a4a8667550ae14fa443894d07ca7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F417CB9A15209EFDB14CF64E844EAA7BB9FF49350F144129F946973A0D730AA10EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 008D1F64
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 008D1F6F
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 008D1F8B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 008D1F8E
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 008D1F97
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 008D1FAB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 008D1FAE
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 27af7f1ebde9656b1b9e1cc2e93327e7b94fbb91a9874c7d5d06d5dd3e64dfd8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ee283b378b279a1a472da1254587d8db84890266680672488b76d38aa7df8981
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27af7f1ebde9656b1b9e1cc2e93327e7b94fbb91a9874c7d5d06d5dd3e64dfd8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E021C2B1A00214BFCF15AFA4DC85DEEBBB8FF15314F004216F965A7291CB359908DB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 008D2043
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 008D204E
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 008D206A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 008D206D
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 008D2076
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 008D208A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 008D208D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8e95b31f4c7264554ba6ad20630e605fb3e010f48ecbd94833b12c9e8cd65862
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: aec7d97da28aaef3bfd95b2ca71b22aa0691dc861d6076abbaffdb6d41b60d32
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e95b31f4c7264554ba6ad20630e605fb3e010f48ecbd94833b12c9e8cd65862
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6621D4B1A00218BFCF10AFA4CC85EEEBBB8FF19304F004116F955E72A1CA758914DB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00903A9D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00903AA0
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00903AC7
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00903AEA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00903B62
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00903BAC
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00903BC7
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00903BE2
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00903BF6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00903C13
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8fd71ee559eb3e9cdf850f209ec12b00eaeea338ffdbd09cd2f2223fe34c4413
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 02883d6345dd2fa6c5c287bbf85957caaae1f0172c00d416346fe925ad6a62ea
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fd71ee559eb3e9cdf850f209ec12b00eaeea338ffdbd09cd2f2223fe34c4413
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08617875A00218AFDB10DFA8CC81EEE77BCEB49714F104199FA15E72E1D774AA81DB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2C94
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000), ref: 008A29DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: GetLastError.KERNEL32(00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000,00000000), ref: 008A29F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CA0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CAB
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CB6
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CC1
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CCC
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CD7
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CE2
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CED
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2CFB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2ac166815e1b5bea8c86a7748ef7fe99451a43c801e0b2abbb00d26b32c1ad3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4d51c59b50e127baee464e20b05670ec093c59c8904e6c088f2176b277a5d62b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2ac166815e1b5bea8c86a7748ef7fe99451a43c801e0b2abbb00d26b32c1ad3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6611C676100108AFDB52EF5CD842DDE3FA5FF06750F4544A0FA489BA22D631EA509B92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008E7FAD
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E7FC1
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 008E7FEB
                                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 008E8005
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E8017
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 008E8060
                                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008E80B0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f46a27be73811c0725dfcb90bf9cb4f97f0f1aef6169359dda01b247c7e10486
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ee17e0257417e8027f322fd99b79c49aa65ed43018b7a4d88ae7c37f73360ac1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f46a27be73811c0725dfcb90bf9cb4f97f0f1aef6169359dda01b247c7e10486
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A81B2715082869BCB24EF1AC8449AEB3E8FF86714F144C6EF889D7250EB34DD45CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00875C7A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00875D0A: GetClientRect.USER32(?,?), ref: 00875D30
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00875D0A: GetWindowRect.USER32(?,?), ref: 00875D71
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00875D0A: ScreenToClient.USER32(?,?), ref: 00875D99
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32 ref: 008B46F5
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 008B4708
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 008B4716
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 008B472B
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 008B4733
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008B47C4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1e57796255797a8db7b0129c63870a964ab218657cba0f9fcbd9b6368a27d5a7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e9fd88642468e2dda5fe03e1b4e11dab4806293620ef5c3356a603764f0dec51
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e57796255797a8db7b0129c63870a964ab218657cba0f9fcbd9b6368a27d5a7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4071F134404209DFDF218F64C986AFA3BB5FF8A314F245269E955DA2ABCB31D881DF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008E35E4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00942390,?,00000FFF,?), ref: 008E360A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 23b5dcb1c389a8664c75ce9a863ee58606e7561b7b1397072ad86470988abc2e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 67c35a9da3d87b799bb2dd9c895a0b0b5f9085b7690ee2bc938845404083fb64
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23b5dcb1c389a8664c75ce9a863ee58606e7561b7b1397072ad86470988abc2e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84518F71800249BACF15EBA4DC46EEEBB78FF15304F048125F109B21A5EB309B98DF62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: GetCursorPos.USER32(?), ref: 00889141
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: ScreenToClient.USER32(00000000,?), ref: 0088915E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: GetAsyncKeyState.USER32(00000001), ref: 00889183
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088912D: GetAsyncKeyState.USER32(00000002), ref: 0088919D
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00908B6B
                                                                                                                                                                                                                                                                                                                                                                                • ImageList_EndDrag.COMCTL32 ref: 00908B71
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00908B77
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00908C12
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00908C25
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00908CFF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a3e45c65a4f5cc989166b6a7e18fcaa16baad9a0ee54e2b0889e91e9fdf2c70e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c53b529f0d0694e8b66c538917624b9bf9464c700ff27ceb21711f73c764cc7c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3e45c65a4f5cc989166b6a7e18fcaa16baad9a0ee54e2b0889e91e9fdf2c70e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8519D74208310AFE714EF24DC56FAA77E4FB88714F000A2DF996A72E1CB719944DB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008EC272
                                                                                                                                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008EC29A
                                                                                                                                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008EC2CA
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008EC322
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 008EC336
                                                                                                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 008EC341
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ba394aed78d07368a008f573c6ca53a32c6e55e2f83ed592e43389657e17f6de
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9a4ef7f8cdb5c5d6672e8674bb09b755507e59182e7a6b51eb37c92e892d20d2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba394aed78d07368a008f573c6ca53a32c6e55e2f83ed592e43389657e17f6de
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE317FB1904648AFD7219FAA8C88AAB7BFCFB4A744F14851DF446D2200DB30DD069B61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,008B3AAF,?,?,Bad directive syntax error,0090CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008D98BC
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,008B3AAF,?), ref: 008D98C3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 008D9987
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 21be63b5072ac8f36e5a560373e2458638af87d768c3fe890ecf6ec9b8ab5875
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ddd6d2608400c37ff3e53d3ecb0f7891190bdc66e0aab976ff96af5edb24a79
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21be63b5072ac8f36e5a560373e2458638af87d768c3fe890ecf6ec9b8ab5875
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0216031C0421ABBCF15AF94CC1AEEE7779FF18304F048466F519A61A2EB719618DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 008D20AB
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 008D20C0
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 008D214D
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 63b30e64875a45dfb611aa9725cfc42776ebb63ba1efe8231c4be25c0dccf4de
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0725aa7c8710cbb21ff42f0dd8ec3167b583ca265004a1cbb0e855ce4cff4623
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63b30e64875a45dfb611aa9725cfc42776ebb63ba1efe8231c4be25c0dccf4de
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A110676688717B9FE117224DC07DA677ACEF28728F214317FB04E51E1FE61B8025A14
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: abe6fe087edfcb4177dde1b17ad0f3c5162f70081ce81c99a384acc3a22678e2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 096bb3bd5c01b18b88f7e31a737fdc7dcaf09a23fe2cd5f699c54b807dee19da
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: abe6fe087edfcb4177dde1b17ad0f3c5162f70081ce81c99a384acc3a22678e2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FC1C174908249DFEF11AFACC841BADBFB4FF0A310F184199E954E7692CB749941CB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7a2c4cb8d19c4728052e71f38b2642f6594a9e9b1983165dd83ba3f5f649961f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8bb152a05d000a4d265680dc445d91a82be560ce9b95c3c5f32b405486be5d09
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a2c4cb8d19c4728052e71f38b2642f6594a9e9b1983165dd83ba3f5f649961f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2614772908304AFFF21AFBC9881B6A7BA5FF03320F04416DFA55D7A82DA719D018752
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00905186
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 009051C7
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 009051CD
                                                                                                                                                                                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 009051D1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00906FBA: DeleteObject.GDI32(00000000), ref: 00906FE6
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0090520D
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0090521A
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0090524D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00905287
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00905296
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ade5a78e8100d3d42d4f094e3dab38dacd946b52854cae73af1d3abf3bc82d75
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 42f21d8540a8a49edda15eb1570b5fce20ae7728ada57116422b33cafb06eb32
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ade5a78e8100d3d42d4f094e3dab38dacd946b52854cae73af1d3abf3bc82d75
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A518C70A58A09FEEF20AF28CC4AB9A3BA9EF05321F154511F625D62E0C775A990DF41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 008C6890
                                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008C68A9
                                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008C68B9
                                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008C68D1
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008C68F2
                                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00888874,00000000,00000000,00000000,000000FF,00000000), ref: 008C6901
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 008C691E
                                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00888874,00000000,00000000,00000000,000000FF,00000000), ref: 008C692D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 152fdd5a448fb3d16ca92197caf14e6d6faff671cb9cd6e15a16e07ca3dfc264
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4ee983f57c1ad6e0baac3c34f7aa129f384067dc3f4f95d109905d3b8a6a9a3d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 152fdd5a448fb3d16ca92197caf14e6d6faff671cb9cd6e15a16e07ca3dfc264
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32516C74610209EFDB24DF24CC95FAA7BB5FB88760F104628F956D72A0EB70E990DB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008EC182
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008EC195
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 008EC1A9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008EC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008EC272
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008EC253: GetLastError.KERNEL32 ref: 008EC322
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008EC253: SetEvent.KERNEL32(?), ref: 008EC336
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008EC253: InternetCloseHandle.WININET(00000000), ref: 008EC341
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0bbcf8fcae103d9683ff6360b8ab2e29df19efdff36ccd05c11ba26770a09e1d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0a8d05f3d1bede77adf862a87ef9efb8e54ce3dd851ce550ffd6a59fd4223357
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bbcf8fcae103d9683ff6360b8ab2e29df19efdff36ccd05c11ba26770a09e1d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D3190B1A04785AFDB219FAADC44A67BBF9FF1A300B00451DFA56C2610D730E816EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008D3A57
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: GetCurrentThreadId.KERNEL32 ref: 008D3A5E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008D25B3), ref: 008D3A65
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 008D25BD
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008D25DB
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008D25DF
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 008D25E9
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 008D2601
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 008D2605
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 008D260F
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 008D2623
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 008D2627
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 801776dc4e8ffee3cf21ac46cbf0806e9a0d3a518f7b02490f7886c32d83eabf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8b85dc0e28a778fafc6686a5ef71fd959d386a3f6fe46276999b4a57049a37bb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 801776dc4e8ffee3cf21ac46cbf0806e9a0d3a518f7b02490f7886c32d83eabf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE01D870398624BBFB2067689C8AF593F69EB5EB11F100202F314EF1D1C9E254449AAA
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,008D1449,?,?,00000000), ref: 008D180C
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,008D1449,?,?,00000000), ref: 008D1813
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008D1449,?,?,00000000), ref: 008D1828
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,008D1449,?,?,00000000), ref: 008D1830
                                                                                                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,008D1449,?,?,00000000), ref: 008D1833
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008D1449,?,?,00000000), ref: 008D1843
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(008D1449,00000000,?,008D1449,?,?,00000000), ref: 008D184B
                                                                                                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,008D1449,?,?,00000000), ref: 008D184E
                                                                                                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,008D1874,00000000,00000000,00000000), ref: 008D1868
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 165c94967f899776036b324b1a596fdc88f5ea8f5b5ac631af763cb61b441fdc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 952caf4af0820f1132cf14d0d51774b5e6e66f68e1e21eb8b14bc4a8f033d6de
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 165c94967f899776036b324b1a596fdc88f5ea8f5b5ac631af763cb61b441fdc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA01BFB5254304BFE750AB65DC4DF573B6CEB89B11F004511FA05DB291C6749800DB20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 008DD501
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 008DD50F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DD4DC: CloseHandle.KERNELBASE(00000000), ref: 008DD5DC
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008FA16D
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008FA180
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008FA1B3
                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 008FA268
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 008FA273
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008FA2C4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 416b50befbbb7fc1bc8a1ff2a69e78d63e4205fa9e85c2f610ad2d4cab8526bf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 049b2211ef689023bd1931c4108fa14130014aeff60830d447042ee27fde8f96
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 416b50befbbb7fc1bc8a1ff2a69e78d63e4205fa9e85c2f610ad2d4cab8526bf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A618DB02082429FD714DF28C494F29BBA5FF44328F14848CE56A8B7A3C772ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00903925
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0090393A
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00903954
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00903999
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 009039C6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 009039F4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 139b971d0cf43df90aa49c4f2c2982d6d86cb7d6d28c7076858e3aac67898827
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9de36692737457f801fb8dd6c8aed0f8a776c5b791ca8a2807f2b7cff4c61e86
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 139b971d0cf43df90aa49c4f2c2982d6d86cb7d6d28c7076858e3aac67898827
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25419E71A00219AFEF219F64CC49BEA7BADFF48354F104526F958E72C1D7719A80CB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008DBCFD
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 008DBD1D
                                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 008DBD53
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(01305988), ref: 008DBDA4
                                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(01305988,?,00000001,00000030), ref: 008DBDCC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 384834d11b00140655b5b957a36d34f0825cb8f70ae26b4de99f2c437c9911a2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1a43bfde836344b5f0299066f98d887cc8b1ffc67ccd00bcdd05813c37e54b9d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 384834d11b00140655b5b957a36d34f0825cb8f70ae26b4de99f2c437c9911a2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85519C70A04209EBDB20DFA8D884BAEBBF6FF49324F15435AE441D7390DB709940CB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 008DC913
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e777d0a6d4cbb265ff975d320cfd282663d95043a418651bf2a5c558e72ac7e1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 75fb8375dbfc67c11610ed87a68d075e4141fa45ea3c9af4e719dd9fbc9efb3b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e777d0a6d4cbb265ff975d320cfd282663d95043a418651bf2a5c558e72ac7e1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03110D3168930BBAEB016B54DC93CAE7BDCFF15368B50423BF501E6382D7705E01A665
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 85adefba4d900b8a2fab35827b3717309284acace6aecd5ccd06ba197c3c1500
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5fcea60b7e49e96f166a7c57150b1b3781f70b7319035fd1ffb87af948814ccc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85adefba4d900b8a2fab35827b3717309284acace6aecd5ccd06ba197c3c1500
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91110A71504214AFCB207B64DC0AEDE776CFF50715F04036AF545DA291EF708A819B61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00909FC7
                                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00909FE7
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0090A224
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0090A242
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0090A263
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 0090A282
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0090A2A7
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 0090A2CA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ca77f23fd95988ec980e1105ecfa81c8440655c3bce8b3136711f40b6b43fc91
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 987018b422b114cbbdc1c3c9b4c188462eb7bb0a899ce995b9420a9993302db5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca77f23fd95988ec980e1105ecfa81c8440655c3bce8b3136711f40b6b43fc91
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AEB1BA31604319EFDF14CF68C985BAE7BB6FF48711F088069EC59AB295DB31A940CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1d6e4037c5ff705c4d93a699bcf4eac5eb799e3ba3c87d4b1b4b0151cb8c27eb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cfd5c3ca30091633e787af66f3547b4fec7d5163bf521dde08a7dc93c4a071c0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d6e4037c5ff705c4d93a699bcf4eac5eb799e3ba3c87d4b1b4b0151cb8c27eb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19416D65C1021866CF11FBF8888A9CFB7A8FF45710F548562F518E3622FB34E255C3AA
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,008C682C,00000004,00000000,00000000), ref: 0088F953
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,008C682C,00000004,00000000,00000000), ref: 008CF3D1
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,008C682C,00000004,00000000,00000000), ref: 008CF454
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 919ab7a31900167c01f0485488f82b9040bda9a66e380daca137c7bc0e1819e0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f1d557988237209827249ca3e1a5cf58ecaba468a4656553617a7173fd5d2e7a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 919ab7a31900167c01f0485488f82b9040bda9a66e380daca137c7bc0e1819e0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C241D931618680BED739AB3D8C88B2A7FA2FB56314F14453CE387D6663D635E880DB11
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00902D1B
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00902D23
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00902D2E
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00902D3A
                                                                                                                                                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00902D76
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00902D87
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00905A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00902DC2
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00902DE1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c8178d2e01ebcd9e8f88ded1e01bed1e9354a42d85d5a39381271dab5e1dd3b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 63f26902be9ca54ca1bb73bce30a20d97fb54ab5fae4d7666620287eaacfd412
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c8178d2e01ebcd9e8f88ded1e01bed1e9354a42d85d5a39381271dab5e1dd3b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A3167B2215214BFEF218F50CC8AFEB3BADEB09715F044165FE089A2D1C6759C51DBA4
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 55e20c16f0e73cdb3a53f28803633ed5a71f3cae33f5d979bb6be084cdcc0caf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0530305b9095c79378573bf8f9d948c27c377c436c24f25727989338a86849a6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55e20c16f0e73cdb3a53f28803633ed5a71f3cae33f5d979bb6be084cdcc0caf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC212C61648A19BBEA1565149D97FFA336CFF70388F580123FD04DAB81F724EE1085A6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8041f9e9bf2fd1c895b81b1c21616cdc531ac8de6167e5f28198cc1bfcb778f7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c859bb54715489b121e1e95b322012245eb78b0fdf18bb0d06c2a4627f1f6161
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8041f9e9bf2fd1c895b81b1c21616cdc531ac8de6167e5f28198cc1bfcb778f7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34D17E71A0060EAFDB14CFA8C881BBEB7B5FB48344F148569EA15EB281E770E945CB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,008B17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 008B15CE
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,008B17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008B1651
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,008B17FB,?,008B17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008B16E4
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,008B17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008B16FB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A3820: RtlAllocateHeap.NTDLL(00000000,?,00941444,?,0088FDF5,?,?,0087A976,00000010,00941440,008713FC,?,008713C6,?,00871129), ref: 008A3852
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,008B17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008B1777
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 008B17A2
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 008B17AE
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cf070cfde931178b137c7ef4a57bcedd91f387f874b2282674554aad2c92fd9e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: caba2d7bcab7c8eabca71cd34716738e084a2631feb17e274e51bfd98c5ef548
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf070cfde931178b137c7ef4a57bcedd91f387f874b2282674554aad2c92fd9e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A91C671E102169EDF208E64C8A9AEE7BB5FF49314F980659E801EF345DB35DD44C760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b56a99a2e52b3df70abdf1649dc96970a3bf7c48c3c473c8b246fbdb9dca3f65
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c932a7ac536094552394f3174f5a84b946650aa060f48d5fd47b24c825c6e6e1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b56a99a2e52b3df70abdf1649dc96970a3bf7c48c3c473c8b246fbdb9dca3f65
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E916871A0021DABDB20DFA5C884EAFBBB8FF46714F10855AF605EB280D7709945CFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 008E125C
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 008E1284
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008E12A8
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008E12D8
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008E135F
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008E13C4
                                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008E1430
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 00e89b729efdc7fd996da614480e1ba192a14e76466fad10db80cda1305e3ac9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: af5c91d82bca7ecbaad3a7bc852703dbc2bf2510892f7b1c71d7741f7ebf0b6f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00e89b729efdc7fd996da614480e1ba192a14e76466fad10db80cda1305e3ac9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D91E575A002599FDF00DF99C888BBEB7B5FF46319F144029EA00E7292D774E941CB95
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e50cf1a0528d4dedc5c7638a78b6aad8ee6539e51e727ee55e14737e4137fa7b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2e8fc3d0f67d52a79ff7c1a63c8c967642d5cfd2fadf7a5c4844204b2ee33098
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e50cf1a0528d4dedc5c7638a78b6aad8ee6539e51e727ee55e14737e4137fa7b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96912371944219EFCB10DFA9C884AEEBBB8FF48320F188159E555F7251D374AA42DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 008F396B
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 008F3A7A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008F3A8A
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008F3C1F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008E0CDF: VariantInit.OLEAUT32(00000000), ref: 008E0D1F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008E0CDF: VariantCopy.OLEAUT32(?,?), ref: 008E0D28
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008E0CDF: VariantClear.OLEAUT32(?), ref: 008E0D34
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a461e9c59395941b960c1f89e24e859ae8a3af5d28beeda0497e17f40381702a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e12ca0ec946ab25f979bdca6dc230925966e45f5a4cdeb88792d6f539b64d31f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a461e9c59395941b960c1f89e24e859ae8a3af5d28beeda0497e17f40381702a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C9134746083099FC704EF28C49192AB7E4FB89314F14892EF989DB351DB31EE45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?,?,008D035E), ref: 008D002B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?), ref: 008D0046
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?), ref: 008D0054
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?), ref: 008D0064
                                                                                                                                                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 008F4C51
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008F4D59
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 008F4DCF
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 008F4DDA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a9e7085ac80162df15942bffc22394fd1ad4ec73e288d4094d5d0e9c15967f31
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 50da55e659ec8df03727af33a943415222bc60d80862a9a0293244507b8ef8c3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9e7085ac80162df15942bffc22394fd1ad4ec73e288d4094d5d0e9c15967f31
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F291F571D0021DAFDF14DFA4C891AEEBBB8FF48314F10816AE919E7251EB349A448F61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00902183
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 009021B5
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 009021DD
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00902213
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0090224D
                                                                                                                                                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 0090225B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008D3A57
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: GetCurrentThreadId.KERNEL32 ref: 008D3A5E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008D25B3), ref: 008D3A65
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009022E3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DE97B: Sleep.KERNEL32 ref: 008DE9F3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 083555eb9c34b030fbdd29a569de96a6d21dd43c0a77ae63a393a6d6f8debceb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a74fbea71e01487b84814f8804b677170d6348153064a7ad5161f55e3a795448
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 083555eb9c34b030fbdd29a569de96a6d21dd43c0a77ae63a393a6d6f8debceb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51718175E04205AFCB14EFA8C845AAEB7F5FF48310F148459E926EB391DB34ED418B91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(01305AC8), ref: 00907F37
                                                                                                                                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(01305AC8), ref: 00907F43
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0090801E
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(01305AC8,000000B0,?,?), ref: 00908051
                                                                                                                                                                                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 00908089
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(01305AC8,000000EC), ref: 009080AB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 009080C3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 12bc116f9fe5869e71d221b36265cf4a19e9c5f114bd079654406953ab3c70b9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1008403ea595f88905858289b6e11efef3200a6535f0897304ac1572a6f59b5f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12bc116f9fe5869e71d221b36265cf4a19e9c5f114bd079654406953ab3c70b9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42716174A08206AFEF259F94CC94FEABBB9EF49310F144459FA45972E1CB31B845DB20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 008DAEF9
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 008DAF0E
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 008DAF6F
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 008DAF9D
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 008DAFBC
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 008DAFFD
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 008DB020
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9c8226ba77ea142dcaf631f3f46474382384c4cebcb50f2322e80b69c0d0807f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0acfbd2f69dea3999e7a3f2bf8eea3072a441ce5ad63820b052a9a73a01c1600
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c8226ba77ea142dcaf631f3f46474382384c4cebcb50f2322e80b69c0d0807f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 955103A16047D57DFB3A43348805BBB7FE9AB06304F18868AE1E5C55C2C799ACC8D362
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 008DAD19
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 008DAD2E
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 008DAD8F
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 008DADBB
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 008DADD8
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 008DAE17
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 008DAE38
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e513602c173000145f040c0e381b1e30ac048135a98b1b04c4088181a9b93d5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 22ecf0609e79a397f7389b870e7175d964285491554059715f521a0e8a1b2766
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e513602c173000145f040c0e381b1e30ac048135a98b1b04c4088181a9b93d5d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0251E7A15047D53DFB3A4334CC85B7A7F99FB46300F18868AE1D5D6AC2C294EC84E762
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(008B3CD6,?,?,?,?,?,?,?,?,008A5BA3,?,?,008B3CD6,?,?), ref: 008A5470
                                                                                                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 008A54EB
                                                                                                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 008A5506
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,008B3CD6,00000005,00000000,00000000), ref: 008A552C
                                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,008B3CD6,00000000,008A5BA3,00000000,?,?,?,?,?,?,?,?,?,008A5BA3,?), ref: 008A554B
                                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,008A5BA3,00000000,?,?,?,?,?,?,?,?,?,008A5BA3,?), ref: 008A5584
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6236e8eae3e99b411d54566ae277a28855db71d99294eca326a5351783496db1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 13e3238ac1899dd97adf5697ba60b8bc0a903afbd6fa114d9eb8d38e854d1180
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6236e8eae3e99b411d54566ae277a28855db71d99294eca326a5351783496db1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6451A5B1D046499FEB10CFA8D855AEEBBF9FF0A300F14415AFA55E7291D7309A81CB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00892D4B
                                                                                                                                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00892D53
                                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00892DE1
                                                                                                                                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00892E0C
                                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00892E61
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e97dc51be5290811dba5f67676f2b57fa42adbfe171f553c5ee05048729f1a8a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bac4ad87b4dfd8ac3f22ac4bed4865d01ded59d1d97241a645e984ef08f93670
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e97dc51be5290811dba5f67676f2b57fa42adbfe171f553c5ee05048729f1a8a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44419234A0120DABCF14FF68C885A9EBBB5FF45328F188165E814EB392D7319A55CBD1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008F304E: inet_addr.WSOCK32(?), ref: 008F307A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008F304E: _wcslen.LIBCMT ref: 008F309B
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006), ref: 008F1112
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F1121
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F11C9
                                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 008F11F9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b8e09004cfe72efeb494150b0e9c39ea010cb2edec84ffa24f8b7934662b78db
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 55d085a5a0beaa6205250b1e58db1a1794c524efbc4977a85138df60d19b8df4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8e09004cfe72efeb494150b0e9c39ea010cb2edec84ffa24f8b7934662b78db
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A41C271600208EFDB109F28C888BB9B7A9FF45328F148159FE19DB291C770ED81CBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008DCF22,?), ref: 008DDDFD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008DCF22,?), ref: 008DDE16
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 008DCF45
                                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 008DCF7F
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DD005
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DD01B
                                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 008DD061
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e407f366686ae0bc83578c9e4a16df413304574bb49731b35c5c47aff50e3326
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d0dcbfd901e2731374ee6992e59fddcee123c688a64aac7325f4b78385f5145b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e407f366686ae0bc83578c9e4a16df413304574bb49731b35c5c47aff50e3326
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 034163B19452195FDF12EBA4C981EDEB7B9FF08380F0001E7E549EB241EE74AA48CB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00902E1C
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00902E4F
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00902E84
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00902EB6
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00902EE0
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00902EF1
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00902F0B
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6128f12715adcbf18c63552b61fa86d074299843e5c537c49a92cf227a79a241
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ad81c6a4e5b5f9b1e9a49f67c152deac849a72112c819c94f63e1d708400b27f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6128f12715adcbf18c63552b61fa86d074299843e5c537c49a92cf227a79a241
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01310634698151AFDB21CF58DC88F6537E9FB8AB50F150164FA058F2F2CB71A880EB41
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008D7769
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008D778F
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 008D7792
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 008D77B0
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 008D77B9
                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 008D77DE
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 008D77EC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 637a69a19edfe05cacad5ec2641bb3832d7984982bfb9e3ecc209098db70aeaa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f30b93acf30f132ec0b3d9a0679d89195b182a098b8accd5ebc8cb966d83da11
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 637a69a19edfe05cacad5ec2641bb3832d7984982bfb9e3ecc209098db70aeaa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE219576608219AFDB10EFA8CC84CBB77ACFB097647048626FA15DB2A1E670DC418764
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008D7842
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008D7868
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 008D786B
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 008D788C
                                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 008D7895
                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 008D78AF
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 008D78BD
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 44e285badb3707443014401bec20f26156a06454d7b74cec4309f368c2aaa8cb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b7ba00616c8fa0d54efb7b0bc5e54f50eea13eae41b0117dc8053b18a074cc60
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44e285badb3707443014401bec20f26156a06454d7b74cec4309f368c2aaa8cb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB214475608108AFDB10AFA8DC89DAA77ECFB097607108236F915CB2A1E674DC41DB68
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 008E04F2
                                                                                                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008E052E
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1aa3d50539942dda9ba1b1f47aa6f43a06e4341e0363e8d0150569a050d61c97
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a8b63666489e708f038dc0d72829a536f717531ad38ce8d0b063ce91767698c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1aa3d50539942dda9ba1b1f47aa6f43a06e4341e0363e8d0150569a050d61c97
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88212AB5504345AFDB209F6ADC44A9A7BB4FF46724F604E19F8A1E62E0D7B0D980DF20
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 008E05C6
                                                                                                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008E0601
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 79a7639a59d5b2bba985161c989f0b0139b74966b6218c7fc9ce9e31dcde3c87
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1dab7e7a4616041ed4530fe269ecafaad6958effa0a3c9cb081be47917d0ff4e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79a7639a59d5b2bba985161c989f0b0139b74966b6218c7fc9ce9e31dcde3c87
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE215C755003459FDB209F6A9804A9A77A4FFA6724F240F19F8A1E62E0D6B098A0CF10
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0087604C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087600E: GetStockObject.GDI32(00000011), ref: 00876060
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0087606A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00904112
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0090411F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0090412A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00904139
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00904145
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af272d942879459aa8d1b4729870456de73aeea43fb3cfd15a03f59c3c6b1123
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c0e5522507e5fcfb3001a4a01263578d832c6398fb8a8373c5a555d40984e445
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af272d942879459aa8d1b4729870456de73aeea43fb3cfd15a03f59c3c6b1123
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 871193B215011DBEEF218F64CC85EE77F6DEF18798F004110B718E2190CA729C61DBA4
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008AD7A3: _free.LIBCMT ref: 008AD7CC
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD82D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000), ref: 008A29DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: GetLastError.KERNEL32(00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000,00000000), ref: 008A29F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD838
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD843
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD897
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD8A2
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD8AD
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD8B8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b71c5759d9493e1b6ab6ccd71d39aa440f5665ef5ed3824197578a34cd4075ff
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58113D71540B04AAE531BFB8CC47FCB7BDCFF02700F440825B29AE6CA2DA65B5058652
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 008DDA74
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 008DDA7B
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 008DDA91
                                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 008DDA98
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 008DDADC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 008DDAB9
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9d365c54b1917b29b14deef9f299ad05cd811bcccfc8a41b68b2d2efd6f1ac6d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6e74a13623ea6268e8353e83c7d43cb2f16ec366be89b3601b5736d47c578d04
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d365c54b1917b29b14deef9f299ad05cd811bcccfc8a41b68b2d2efd6f1ac6d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 590186F69043187FE750ABA4DD89EEB336CE708305F404692F746E2081E6749E844F74
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(012FF4C8,012FF4C8), ref: 008E097B
                                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(012FF4A8,00000000), ref: 008E098D
                                                                                                                                                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 008E099B
                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008E09A9
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008E09B8
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(012FF4C8,000001F6), ref: 008E09C8
                                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(012FF4A8), ref: 008E09CF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e8ebbd3ceb1aeb08b7a4e241173dd88eb5528bc081d404fe07a0cde2d5e3fcd0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c92de8085aa507457dba42ca0c549ebf7db779de04765d6dcb1a48ba5fe5f06
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8ebbd3ceb1aeb08b7a4e241173dd88eb5528bc081d404fe07a0cde2d5e3fcd0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF03171456502BFD7416F94EE8CBD67B35FF01702F401215F10190CA1C77494A5DF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?), ref: 008F1DC0
                                                                                                                                                                                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 008F1DE1
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F1DF2
                                                                                                                                                                                                                                                                                                                                                                                • htons.WSOCK32(?), ref: 008F1EDB
                                                                                                                                                                                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 008F1E8C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D39E8: _strlen.LIBCMT ref: 008D39F2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008F3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,008EEC0C), ref: 008F3240
                                                                                                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 008F1F35
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c77228676078c748c791fbc90545eb546ef2de1f8f9b38c87802feb32e3b4c5f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a29c59cea261a04695d3ba0e26654b804347172de0ffcad396fa8f81f82b14b6
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c77228676078c748c791fbc90545eb546ef2de1f8f9b38c87802feb32e3b4c5f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9B1BE30204344AFC724EF28C889E3A7BA5FF85318F54855CF55A9B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00875D30
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00875D71
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00875D99
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00875ED7
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00875EF8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c6e8c3d19612f7f43743bf243e4512faf4681093fa1b6a568845d11fe6a1cca0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fc1f42a078a210cd0f8c29d9d19cc5d4ef523d6e6d17c2e2f26901730813448b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e8c3d19612f7f43743bf243e4512faf4681093fa1b6a568845d11fe6a1cca0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0B17735A00A4ADBDB10CFA9C4817EEBBF1FF58310F14951AE8AAD7254DB30EA40DB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 008A00BA
                                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008A00D6
                                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 008A00ED
                                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008A010B
                                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 008A0122
                                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008A0140
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84c86851604e99395b9e4c84146bed8f3c6d867898e153ec4ab569d0ef3fa8e4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B881C771A00B069BFB24AF6CCC41BAA73E9FF52764F244539F551D7A82EB70D9008B51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008982D9,008982D9,?,?,?,008A644F,00000001,00000001,8BE85006), ref: 008A6258
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,008A644F,00000001,00000001,8BE85006,?,?,?), ref: 008A62DE
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008A63D8
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 008A63E5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A3820: RtlAllocateHeap.NTDLL(00000000,?,00941444,?,0088FDF5,?,?,0087A976,00000010,00941440,008713FC,?,008713C6,?,00871129), ref: 008A3852
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 008A63EE
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 008A6413
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4618e9ab21a01c98c7d5d3c3fd043daa8c22a3f5a524166dbfccdf22a6bb918d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8e0184c18aac29f6034b715578b403f23f0b5e08e86cb3b124edaf0e481916e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4618e9ab21a01c98c7d5d3c3fd043daa8c22a3f5a524166dbfccdf22a6bb918d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F351BF72A00216AFFF258F64CC81EAF76A9FF46710F184629F905D6644FB34DC61D660
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008FB6AE,?,?), ref: 008FC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008FBCCA
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008FBD25
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 008FBD6A
                                                                                                                                                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 008FBD99
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008FBDF3
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 008FBDFF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 166aeb6d4b9c91285a5e9a593cfb49bb9a0f6a01b6f38d06ea37150f5cc2fdf4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5b32e6fecfdb354c92928161f8dd02950433e9a13ceaaa103d604e5e93e4a4f4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 166aeb6d4b9c91285a5e9a593cfb49bb9a0f6a01b6f38d06ea37150f5cc2fdf4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3981A270108245EFD714DF24C881E2ABBE5FF84348F14855CF6598B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 008CF7B9
                                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 008CF860
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(008CFA64,00000000), ref: 008CF889
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(008CFA64), ref: 008CF8AD
                                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(008CFA64,00000000), ref: 008CF8B1
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008CF8BB
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 16c14c47a9e902b94edab9eb5055e8af92c20c2a9b35a7215057cd04f89c071f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 54a6303aa16fce4236f0b5a469085f8814300afcc8c8aadcf26f7831b8f471e9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16c14c47a9e902b94edab9eb5055e8af92c20c2a9b35a7215057cd04f89c071f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E51E331600314ABEF24AB69D895F29B7B6FF45314B20846AEA05DF297DB70CC44C757
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00877620: _wcslen.LIBCMT ref: 00877625
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 008E94E5
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E9506
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E952D
                                                                                                                                                                                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 008E9585
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c11cf81998520571ab545e1b549a380dc5b4ea2740b684c85a0272ebe46a5670
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7a4524502062b0033b4fe9006c21efc2fb0f4d4f150e9708995f474a6e340f6c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c11cf81998520571ab545e1b549a380dc5b4ea2740b684c85a0272ebe46a5670
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5E1AF315083409FD724EF29C881A6AB7E0FF86314F14896DF899DB2A2DB71DD45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00889241
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 008892A5
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 008892C2
                                                                                                                                                                                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008892D3
                                                                                                                                                                                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00889321
                                                                                                                                                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008C71EA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889339: BeginPath.GDI32(00000000), ref: 00889357
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 546c90569972ea1dd072e4ff79b5c782b919940b62cacf8086fe07ae28e611a8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84d55b1b8ee8abcd8fafa5b857bc3a1cdfa8b7dab8bfb7bad58b0ce411c15af9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 546c90569972ea1dd072e4ff79b5c782b919940b62cacf8086fe07ae28e611a8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2419D70108201AFD721EF64DC84FBA7BB8FB56324F180269F9A5C72E1C7719845EB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 008E080C
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 008E0847
                                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 008E0863
                                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 008E08DC
                                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008E08F3
                                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 008E0921
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e9bfe3c548949fdd19745213a7d2e40ad7e063c47fe9b1de081f57441b6d879a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8e8e191644a4039e8168b7a837e55030a4ccb282ac60318addcdee9ebcb89342
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9bfe3c548949fdd19745213a7d2e40ad7e063c47fe9b1de081f57441b6d879a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C415671900205EFDF14AF58DC85AAA77B8FF45300B1444A5E900DE297DB70DEA1DFA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,008CF3AB,00000000,?,?,00000000,?,008C682C,00000004,00000000,00000000), ref: 0090824C
                                                                                                                                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00908272
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 009082D1
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 009082E5
                                                                                                                                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 0090830B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0090832F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 90a34274ae268553621eabaacd7fe4dd05f99e4029af535899273648ef939ac8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c48d14c2e69fa968cde2e170dae8d0046e5317c0745189575e058df4a5d593f3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90a34274ae268553621eabaacd7fe4dd05f99e4029af535899273648ef939ac8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0241D534705644EFDF25CF18D899FE57BE4FB4A754F180268E6984B2E2CB31A881DB40
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 008D4C95
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 008D4CB2
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 008D4CEA
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008D4D08
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 008D4D10
                                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 008D4D1A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5e19b0dc1abfb6b44e360b8ddbfba37106b43d57f6ff8e3e591de244365a7de0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9fe091df673739a74e4176e64679b55707ff8d8f188ac3ac981b553f193376ce
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e19b0dc1abfb6b44e360b8ddbfba37106b43d57f6ff8e3e591de244365a7de0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE214972204205BFEB256B39DC09E3B7B9DFF45710F10522AF805CA292DE71CC0193A0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00873AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00873A97,?,?,00872E7F,?,?,?,00000000), ref: 00873AC2
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008E587B
                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 008E5995
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0090FCF8,00000000,00000001,0090FB68,?), ref: 008E59AE
                                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 008E59CC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c6be00a0086cc48dde41f3a929ed42a39f292a3fd5d7c5c263eccf017af2be64
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2e8130565f778e3e18cbd65aaef581c182e74550533f3b5093e2f072c9e37c14
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6be00a0086cc48dde41f3a929ed42a39f292a3fd5d7c5c263eccf017af2be64
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFD155716086019FC714EF29C48096ABBE1FF8A728F14885DF889DB361DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008D0FCA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008D0FD6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008D0FE5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008D0FEC
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008D1002
                                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,008D1335), ref: 008D17AE
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008D17BA
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 008D17C1
                                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 008D17DA
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,008D1335), ref: 008D17EE
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D17F5
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f7da7c36161eedd77331d84b46e088c18bbf9b7f02764cd27fdf26019b73da19
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 896b1f691a5cdd06d1ebd03367be58a68db2af1b5b58babd11b59318c8babbae
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7da7c36161eedd77331d84b46e088c18bbf9b7f02764cd27fdf26019b73da19
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3118971618205FFDF109FA4CC49BAE7BB9FF45355F10421AE441D7224C735A940DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008D14FF
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 008D1506
                                                                                                                                                                                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 008D1515
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 008D1520
                                                                                                                                                                                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008D154F
                                                                                                                                                                                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 008D1563
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7e17b18dc04177b0449ee62765863fce3be87213accc1d3caa8a9d2de034b8e3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e3bae644f5088553ede57ab9f52d91c22db61d8846041172b8a87f4bbb7a9049
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e17b18dc04177b0449ee62765863fce3be87213accc1d3caa8a9d2de034b8e3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F41117B2514209BFDF118F98ED49BDA7BBAFF48744F048215FA05E21A0C3758E60EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00893379,00892FE5), ref: 00893390
                                                                                                                                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0089339E
                                                                                                                                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008933B7
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00893379,00892FE5), ref: 00893409
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6da13c6f64f5252fbcbe90772b4966021a0c4c152ac1b654090b9267ef45ca6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d3c4f591ef4e5afb9ec2dd8a93600e1263790e4f585a304314de836c9bbad6fb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6da13c6f64f5252fbcbe90772b4966021a0c4c152ac1b654090b9267ef45ca6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2301247222D711BEEF2937787C859272A94FB253793280329F411D02F0EF114D027A45
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,008A5686,008B3CD6,?,00000000,?,008A5B6A,?,?,?,?,?,0089E6D1,?,00938A48), ref: 008A2D78
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2DAB
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2DD3
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0089E6D1,?,00938A48,00000010,00874F4A,?,?,00000000,008B3CD6), ref: 008A2DE0
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0089E6D1,?,00938A48,00000010,00874F4A,?,?,00000000,008B3CD6), ref: 008A2DEC
                                                                                                                                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 008A2DF2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a291a2f8e08ab46f297a79e8320951d1a6e7846e0dd22e4b2aaab36051ad4579
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6d1aeafa1d128bb22b99ed211cf50fbecaa7921e29c11756e192f61b1094e82b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a291a2f8e08ab46f297a79e8320951d1a6e7846e0dd22e4b2aaab36051ad4579
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF0A471519A046BF632277DBC06F1B265AFFC37A5F250618F924D29D3FF2488016162
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00889693
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: SelectObject.GDI32(?,00000000), ref: 008896A2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: BeginPath.GDI32(?), ref: 008896B9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: SelectObject.GDI32(?,00000000), ref: 008896E2
                                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00908A4E
                                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00908A62
                                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00908A70
                                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00908A80
                                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00908A90
                                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00908AA0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c52179808d3e8d5ce7b2d0af0d1dda1eabb6853d20da47c925b8de0fea96d4ac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6d3fcacdbf73ec63a08929bc960804cb3bcbc165214bb6a5917fdabc9305cf73
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c52179808d3e8d5ce7b2d0af0d1dda1eabb6853d20da47c925b8de0fea96d4ac
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5110976104109FFEF129F94DC88EAA7F6CEB08390F048112FA599A1A1C7719D55EBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 008D5218
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 008D5229
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008D5230
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 008D5238
                                                                                                                                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 008D524F
                                                                                                                                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 008D5261
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14efb63202febf19b0cf66d552ff2bda5a8b53d903c2ceea2c921fdc132bef5c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ff5f9126e48bb23d0f5af5173952fdcfb17a0035947bad2073a1a14dea619cf3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14efb63202febf19b0cf66d552ff2bda5a8b53d903c2ceea2c921fdc132bef5c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99014FB5A04719BFEB109BA59C49F5EBFB8FB48751F044166FA04E7281DA709804DFA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00871BF4
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00871BFC
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00871C07
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00871C12
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00871C1A
                                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00871C22
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c4b6f13375f9ff4c3ffbc1af26b9229e8ffdad016280eed70d110b1024670be4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 570fd1afc261f3e1153463b832deee2c304fd438f33f6f6741e4a6a76d5252c1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4b6f13375f9ff4c3ffbc1af26b9229e8ffdad016280eed70d110b1024670be4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB016CB090275A7DE3008F5A8C85B52FFE8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 008DEB30
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 008DEB46
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 008DEB55
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008DEB64
                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008DEB6E
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008DEB75
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 09934cc318158c6b761a01dde02bad44e38e0ca3d4adda61fc1c22d2e26b23d6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 71d261b0b032f6963daae335ed9864ebb9776a947ae53df5273b1154155fd8ad
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09934cc318158c6b761a01dde02bad44e38e0ca3d4adda61fc1c22d2e26b23d6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F09AB2214119BFE7205B629C0EEEF3A7CEFCAF11F000259F601E1090D7A11A01EAB4
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 008C7452
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 008C7469
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 008C7475
                                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 008C7484
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 008C7496
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 008C74B0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5b45b341e7d15a2d20618e0ad47193fdda6da1a55e4403e89d0d739ce60b28bb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 91da6a0045ac6b0145695f8c0a25b9d911b3bb8fd4619c4ee6f80ca2ee26b3bc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b45b341e7d15a2d20618e0ad47193fdda6da1a55e4403e89d0d739ce60b28bb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2018B7141820AFFDB605F64DC08FAA7BB5FF04321F100264FA15A20A0CB311E41BF10
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 008D187F
                                                                                                                                                                                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 008D188B
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008D1894
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008D189C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 008D18A5
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D18AC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 442514f329f9c323caba379569c1653dc24cb65150f052f50d224ccc33f01419
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 958b2c3799fb9828ffe69f494979f92b8f34f0041ca4e5ad02a6fcffd401830e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 442514f329f9c323caba379569c1653dc24cb65150f052f50d224ccc33f01419
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2E0E5B602C101BFDB015FA1ED0C90ABF39FF49B22B108320F225810B0CB329460EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00877620: _wcslen.LIBCMT ref: 00877625
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008DC6EE
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DC735
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008DC79C
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 008DC7CA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f892f87bd63bfcd81529c3037fbbb857f96c32771990a63f98061aa765fffa9a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fb0b9bdade0a59b82a3b3a3064c0aa688a8dc73421e53d795b6b0273b4bb38bc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f892f87bd63bfcd81529c3037fbbb857f96c32771990a63f98061aa765fffa9a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951DC716183029BD724AF2CD885B6AB7E8FF89314F040B2EF995D23A1DB70D844DB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 008FAEA3
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00877620: _wcslen.LIBCMT ref: 00877625
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 008FAF38
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008FAF67
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c6e4be4943710323bc98cbb703167a0ee778d2544f40e3b69e747d7a135f008a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8a48a6f0237ddda6269c69f88c172b47046576fcc5a940543e07e40cf04cf8f0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e4be4943710323bc98cbb703167a0ee778d2544f40e3b69e747d7a135f008a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80713B75A00219DFCB14DF68C484AAEBBB4FF08314F148459E91AEB351CB74ED41CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 008D7206
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 008D723C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 008D724D
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008D72CF
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b9d3da890a1bdf55f5373322021fc5c3455d2f9f80c5f123666203f71f334b44
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0891586206ee4a8fb21b4df90c9131f1023d654924c82aba6de230783205150e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9d3da890a1bdf55f5373322021fc5c3455d2f9f80c5f123666203f71f334b44
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE417FB1604204EFDB15CF54C884A9A7BA9FF44314F1482AEBD06DF30AE7B0D944CBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00903E35
                                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00903E4A
                                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00903E92
                                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00903EA5
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2c2f336dbde31ab185b56440aa4fa0a722d72bf9d920a57595166f02661ec625
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0e8f732c724307e26351188aa7824d955a45bb61eb1f20ea0b4ac604bf38cdf0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c2f336dbde31ab185b56440aa4fa0a722d72bf9d920a57595166f02661ec625
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA413879A15209EFDB10DF54D884EAABBBDFF49354F048229F905A7290D730AE44DF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 008D1E66
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 008D1E79
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 008D1EA9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ff51a09144ce161f7380f8e6a1c4e8eda1d74bc66d38a68fd5e2df9ab86a1015
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 044a973bcf05606164b4adc331aaa5ac7866bf6d55580fb323a44c16c5c7dc34
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff51a09144ce161f7380f8e6a1c4e8eda1d74bc66d38a68fd5e2df9ab86a1015
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1210B71A00104BFDF14AB68DC4ACFFB7B9FF45354B14421AF815E72E1DB354A069621
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00902F8D
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00902F94
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00902FA9
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00902FB1
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a1f2eae07717688dfc50ad1096431dd9801aef564cf3665d959e853c53bc8f5b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: be9de8ecd798a2ee923887b6ee7de88c86b8d8f4723862f0e7c1358af8648656
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1f2eae07717688dfc50ad1096431dd9801aef564cf3665d959e853c53bc8f5b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E219D7120420AAFEB215F64DC88EBB77BDEB993A4F104618FA50D21D0D771DC91A760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00894D1E,008A28E9,?,00894CBE,008A28E9,009388B8,0000000C,00894E15,008A28E9,00000002), ref: 00894D8D
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00894DA0
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00894D1E,008A28E9,?,00894CBE,008A28E9,009388B8,0000000C,00894E15,008A28E9,00000002,00000000), ref: 00894DC3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e144620e6a3e4bad2dee7aca57362f6fa4f807e463fc3eef49619d4cd283aa30
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d950f15050f3a4f61fe558acdf5772d28f7c9a7410c75d950277f620a45f09cf
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e144620e6a3e4bad2dee7aca57362f6fa4f807e463fc3eef49619d4cd283aa30
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5F0AF74A14208BFDF11AF90DC09BEDBBF4EF84752F0401A4F809E22A0DB715981EB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00874EDD,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874E9C
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00874EAE
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00874EDD,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874EC0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0f36a7e9d3ce9faf3fe97ec7eed107ddbe61c49d25e56d858a4d1b77af49272a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0fe67b2b90f83fe75b5470eee2780fa65f0da3bf25f47e8206808f820584c635
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f36a7e9d3ce9faf3fe97ec7eed107ddbe61c49d25e56d858a4d1b77af49272a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8E0C277A1E6229FD3721B25AC18B6F7698FFC2F76B054215FC08E2244DBA4CD0194E0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,008B3CDE,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874E62
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00874E74
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,008B3CDE,?,00941418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00874E87
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fce5224bab7eb738cb05a1c3abeeae9a4c8c2e3de317fcb444ee51ca62c52ef3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3d5bcc1fec900f54454cb5f10e3977e65cd2a417c9875fbd838a02780b84f583
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fce5224bab7eb738cb05a1c3abeeae9a4c8c2e3de317fcb444ee51ca62c52ef3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83D0C23351A6215BC6621B246C08D8B2A1CFF85B353459310B808E2158CF60CD01D6D0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008E2C05
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 008E2C87
                                                                                                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 008E2C9D
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008E2CAE
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008E2CC0
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f70742e3d6681fa26d89d30d3bfc24c5898b6d6160f41a2899b957e5800d3352
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 15842d1aba19781bfa6fbd85a98c068cb2691f66688c99ecd283ca29ec4b37ea
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f70742e3d6681fa26d89d30d3bfc24c5898b6d6160f41a2899b957e5800d3352
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CB14E71900129ABDF21EBA9CC85EDEB7BDFF49350F1040A6F609E6145EA709A448F62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 008FA427
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 008FA435
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 008FA468
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 008FA63D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8ac4dff467601a8a3ca5a99563ea9d4e653a5f422a0ced1fa84bafb6c9fd3864
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 672cbd31eeb9b19784710d135873d0df74aa895443670a238ab2c380f9bb13e1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ac4dff467601a8a3ca5a99563ea9d4e653a5f422a0ced1fa84bafb6c9fd3864
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68A14DB16043019FD724DF28C886B2AB7E5FF44714F14895DF55ADB292DBB0EC418B92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00913700), ref: 008ABB91
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0094121C,000000FF,00000000,0000003F,00000000,?,?), ref: 008ABC09
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00941270,000000FF,?,0000003F,00000000,?), ref: 008ABC36
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ABB7F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000), ref: 008A29DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: GetLastError.KERNEL32(00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000,00000000), ref: 008A29F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ABD4B
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a6581b6358f6b8c11dd6b7043539cfc29c7c41a0b3cecb7d54f1c367682abae6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 288221571c6324348d29b68ca1de18e1b15fb04e788dc4d4f7e59549370b6c77
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6581b6358f6b8c11dd6b7043539cfc29c7c41a0b3cecb7d54f1c367682abae6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08511A71904219AFEB14EF699C41DAEB7BCFF43330F10026AE520D7692EB709E819B51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008DCF22,?), ref: 008DDDFD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008DCF22,?), ref: 008DDE16
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DE199: GetFileAttributesW.KERNEL32(?,008DCF95), ref: 008DE19A
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 008DE473
                                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 008DE4AC
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DE5EB
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DE603
                                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 008DE650
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: caa09b730df793d54a14271e390372dc2bd3ece5f0d4cad151874d7b768d4f9a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c513ebd86e00f5d67186e25d23e2500cbd8fb69695f27e3c4e263080344fa494
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caa09b730df793d54a14271e390372dc2bd3ece5f0d4cad151874d7b768d4f9a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D515FB24087455BCB24EB94D8819DB73ECFF94344F004A2FF589D7291EE74A688876B
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008FB6AE,?,?), ref: 008FC9B5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FC9F1
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA68
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008FC998: _wcslen.LIBCMT ref: 008FCA9E
                                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008FBAA5
                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008FBB00
                                                                                                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 008FBB63
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 008FBBA6
                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 008FBBB3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9076bf4e3437d02cdef87ee7df9aafcf534adf16528b2b417c721e7120955fe8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ea9ccec9fb3d6d9912d812b9981d9269010a98c6cc49b14dbcb4077a2f6276b7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9076bf4e3437d02cdef87ee7df9aafcf534adf16528b2b417c721e7120955fe8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E61A071208245AFD714DF24C491E3ABBE9FF84318F14895CF5998B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 008D8BCD
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 008D8C3E
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 008D8C9D
                                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 008D8D10
                                                                                                                                                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 008D8D3B
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fdb1e837269735d852826b37f9395a565fa3a14356586f895b1cde321ad7a42a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b66716b378f71e01878093b8f0e8d66d6c3c731d40af6280b08659d66b62b9b0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fdb1e837269735d852826b37f9395a565fa3a14356586f895b1cde321ad7a42a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC5159B5A10219EFCB14CF68C894AAAB7F9FF89314B15865AE905DB350E730E911CF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 008E8BAE
                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 008E8BDA
                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 008E8C32
                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 008E8C57
                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 008E8C5F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af20d4c4d33ea29d55bf39bc219a80f5538484d2d91d6f6424faeebc9c3d42b1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: db18e1931e524b0966811ae1b283cbe8ce588f634b51d71a1abc917ed1ec2773
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af20d4c4d33ea29d55bf39bc219a80f5538484d2d91d6f6424faeebc9c3d42b1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C513635A00218DFCB05DF69C881A6DBBF5FF49314F188058E849AB362CB31ED51DB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 008F8F40
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 008F8FD0
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 008F8FEC
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 008F9032
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 008F9052
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,008E1043,?,7644E610), ref: 0088F6E6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,008CFA64,00000000,00000000,?,?,008E1043,?,7644E610,?,008CFA64), ref: 0088F70D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 235c122fe8f66449d9f02c8268e14755ed92f817702ba3532b7e2657fef7eb78
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 10f0f6e547b760762444d2b748d1fd8bcf643e7061abcfce9efa144f1a01f77b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 235c122fe8f66449d9f02c8268e14755ed92f817702ba3532b7e2657fef7eb78
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96512734604209DFC711DF68C4849A9BBF1FF49314B1981A8E94ADB362DB31ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00906C33
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00906C4A
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00906C73
                                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,008EAB79,00000000,00000000), ref: 00906C98
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00906CC7
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 85bb9a3234975e6bae7ae0e0840abf10855f9e62373556e11b20b5a74a64bea9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bb0cd213ba70dff8aecd85dced12c5b6d0d7a7ad03f08b27e59a413b2c5ea24e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85bb9a3234975e6bae7ae0e0840abf10855f9e62373556e11b20b5a74a64bea9
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C41EA75A08124AFE724CF28CC54FA57BA9EB09350F140628FAD5A72E0C771ED61DA40
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8ec7992a71a00c7a2cbafb8e5c1bf2d516a96ecd3a1963d71fc32a6a16692617
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cf09f86f73eefea4bf2bea4b73b7129aa0f4ad022bade37a73ae81f85eb3e26c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ec7992a71a00c7a2cbafb8e5c1bf2d516a96ecd3a1963d71fc32a6a16692617
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E41E172A006049FEB34DF7CC880A5EB7E5FF8A314F1545A9E615EB792DA31AD01CB81
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00889141
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 0088915E
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00889183
                                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 0088919D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 111f5f53c41c1cee86ec63b7d68921e9d61416e58c8c935f3808e8893145b8d0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1476733cf0542977a3373856d206070dd4724b0c09750d9fa35e5d5201777809
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 111f5f53c41c1cee86ec63b7d68921e9d61416e58c8c935f3808e8893145b8d0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5417C75A0C61AAEDB05AF68C848BFEB774FB05324F24821AE465E22D0C734A950CF91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 008E38CB
                                                                                                                                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 008E3922
                                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 008E394B
                                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 008E3955
                                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008E3966
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7e50da076a3b7bd4cee21ea8c390ed51528751f846f663b56b05fbc5bd10efa6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9883b3077d6cf23687c60b823ec178b5c44db80425fe942e751e4b953c46805e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e50da076a3b7bd4cee21ea8c390ed51528751f846f663b56b05fbc5bd10efa6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F131A6745183C5AEEB35DB36984DFB63BA8FB07304F040569E462D31A1E3B49E85DB21
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,008EC21E,00000000), ref: 008ECF38
                                                                                                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 008ECF6F
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,008EC21E,00000000), ref: 008ECFB4
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,008EC21E,00000000), ref: 008ECFC8
                                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,008EC21E,00000000), ref: 008ECFF2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: faa397622a53caf02df4a6db14488ded1c0cfb8d89c7524debb4b67f3a279f2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ebfc5a4f19eaafbb3551668ef5cf6284c4a4f198ae71d2514591f515ed0d9a1a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: faa397622a53caf02df4a6db14488ded1c0cfb8d89c7524debb4b67f3a279f2a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE315EB1A04245EFDB20DFAAC884AABBBF9FF15355B10442EF516D2141DB70EE42DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 008D1915
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 008D19C1
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 008D19C9
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 008D19DA
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008D19E2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3ddbd794432df34f4908154e35f7ba2d62134b46cc92787955a86fc94afefce3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 79f7ab784eae34c7a9fa6dde2b51c8fc618414ab940ef374e31fd1a2563662a8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ddbd794432df34f4908154e35f7ba2d62134b46cc92787955a86fc94afefce3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5318AB1A14219BFCB10CFA8C9A9A9E3BB5FF04315F10432AF921E72D1C7709944DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00905745
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 0090579D
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 009057AF
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 009057BA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00905816
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e242e26f35e28ee6b04c024b77f40fcc410c9670d30ee8e5240e31de8e6b397f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 459610de93d8cfd4e53290bd39a7af7e6d481b7727fc5c2ccb59429db21974bc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e242e26f35e28ee6b04c024b77f40fcc410c9670d30ee8e5240e31de8e6b397f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64219E75904618AEDB209FA5CC84EEEBBBCFF44324F108616F929EA1D4E7708985CF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 008F0951
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 008F0968
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 008F09A4
                                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 008F09B0
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 008F09E8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 25dd647d2d3aa36bffe2eb5a0f51935165362ed6acb066316f7e38cb1202e2fb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4d5b08a30e45179dff37b61aadc47238b7aae048fe8d60ff1f95e5bf9d2b1385
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25dd647d2d3aa36bffe2eb5a0f51935165362ed6acb066316f7e38cb1202e2fb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F218175A00208AFD714EF69C889AAEBBE5FF49704F048168F94AD7362DB70EC44DB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 008ACDC6
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008ACDE9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A3820: RtlAllocateHeap.NTDLL(00000000,?,00941444,?,0088FDF5,?,?,0087A976,00000010,00941440,008713FC,?,008713C6,?,00871129), ref: 008A3852
                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 008ACE0F
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008ACE22
                                                                                                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 008ACE31
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8716db9b7e21c68a0d08699553f832228ea11b0bef67871367eb4894902f1888
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0255ef0dc86a388962a1b4ac9ba021275e36562169e253e45580fff654d33d1e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8716db9b7e21c68a0d08699553f832228ea11b0bef67871367eb4894902f1888
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D00124B26052147F772117BAAC88C3B6A6CFEC3BA13140229F900D3600EB208D2191F0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 008898CC
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 008898D6
                                                                                                                                                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 008898E9
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 008898F1
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00889952
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 200f8c64b27b5e8408f87608d214e259fd79ae5f7b9072b85c2a7ce663b8590f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d555a8fe59963c6571343abee1954e283cb2aed9425abfd8bebcfd37e6fcff3f
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 200f8c64b27b5e8408f87608d214e259fd79ae5f7b9072b85c2a7ce663b8590f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C221B07114D290AFC7229F38EC98AB93F60FF17325B1D429EE9D2CA1A2C7314952DB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00889693
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 008896A2
                                                                                                                                                                                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 008896B9
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 008896E2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1b894c98924cb06b42c7dae69b35309f7adfef2891a95ab2f8d32a10031979e7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 548db88f6831c12bca24c3418ab7793c72e07d3178e885be3ba6265a996a2753
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b894c98924cb06b42c7dae69b35309f7adfef2891a95ab2f8d32a10031979e7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E217F7482A305EFDB11EF68EC04BB93BB8FB21355F140216F460E61A0E3709891EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e1d7251218188ad173b3462e5b68f625ed73bd8f5f740a61358c9333e7176d50
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5423454f2a780b6e9db616bb0f66c71a06b5d4d47a49da49da492e3df13c9aa7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1d7251218188ad173b3462e5b68f625ed73bd8f5f740a61358c9333e7176d50
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C001D26124560AFEEA1861149D86EBA735CFF613A8F244123FD08DA781F720EE1086A1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0089F2DE,008A3863,00941444,?,0088FDF5,?,?,0087A976,00000010,00941440,008713FC,?,008713C6), ref: 008A2DFD
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2E32
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2E59
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00871129), ref: 008A2E66
                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00871129), ref: 008A2E6F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 65099505fba557a61e3ebfc41d22c8e8c740776d9d6ab8dd7f400b73008c49b0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 53772ce43cc9aa33165ad1b7480140e714f75313530b0ab92d62b1eb2578f302
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65099505fba557a61e3ebfc41d22c8e8c740776d9d6ab8dd7f400b73008c49b0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F012872219A006BF632677D6C46E2B265DFBD37B5B240128F425E29D3FF74CCA16122
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?,?,008D035E), ref: 008D002B
                                                                                                                                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?), ref: 008D0046
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?), ref: 008D0054
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?), ref: 008D0064
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008CFF41,80070057,?,?), ref: 008D0070
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c1a95507f1d1fcd2def7471d36cfd884d4ca59bedec365c4d075e1967a283ba3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 99fd0c6d8ee53222562b671b80ba1c8aacd5fbefc298152598c5be7fe9f1cdb1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1a95507f1d1fcd2def7471d36cfd884d4ca59bedec365c4d075e1967a283ba3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2018BB2610604BFDB108F68DC04BAA7BADFF84792F148225FD05D2210E771DD40ABA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 008DE997
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 008DE9A5
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 008DE9AD
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 008DE9B7
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 008DE9F3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ed175625cce60bf06951fb96bd75bd327e6351062ccb2b28e0f72fe87fe707a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b26d718c23f27de324b8a19d599d0dd54aac04530d1aecbcf542de04afaac7da
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed175625cce60bf06951fb96bd75bd327e6351062ccb2b28e0f72fe87fe707a1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C015771C0A62DEBCF40ABE5D869AEDBB78FB08310F000656E502F6240CB3095519BA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008D1114
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D1120
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D112F
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008D0B9B,?,?,?), ref: 008D1136
                                                                                                                                                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008D114D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 33926488fa95004251c009acd4a44f598a246a1c5fad631dc2fe65c9684b3028
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3e87a38136acbb2d1d975af4c7f0f90bdd6064a4dc7a67cc4aab146536611c24
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33926488fa95004251c009acd4a44f598a246a1c5fad631dc2fe65c9684b3028
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 470119B5214205BFEF114FA5DC4DA6A3B7EFF893A0B204619FA45D7360DA31DC40AA60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008D0FCA
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008D0FD6
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008D0FE5
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008D0FEC
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008D1002
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4637dc3e0d06ee1abe08063c0300b731189ea6c45fcbde5cb03be8c72bd20ff2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ece57ff2ea78184224a6a54a1fe5f5c33de57db2963b763cf0cc978aaa31af2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4637dc3e0d06ee1abe08063c0300b731189ea6c45fcbde5cb03be8c72bd20ff2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2F049B5214701BFDB215FA4AC4DF563BADFF89B62F104615FA45C6291CA70DC809A60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008D102A
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008D1036
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008D1045
                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008D104C
                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008D1062
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dcc10477520287629807fababaa7671c3373a83efe771dc23d5a65f690013749
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b4a78b7fb19eee4dc93d34897fb120d57cbca1f84ce8f533f315ca4379d80006
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcc10477520287629807fababaa7671c3373a83efe771dc23d5a65f690013749
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AEF049B5214701BFDB216FA4EC4DF563BADFF89761F100615FA45C6250CA70DC809A60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,008E017D,?,008E32FC,?,00000001,008B2592,?), ref: 008E0324
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,008E017D,?,008E32FC,?,00000001,008B2592,?), ref: 008E0331
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,008E017D,?,008E32FC,?,00000001,008B2592,?), ref: 008E033E
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,008E017D,?,008E32FC,?,00000001,008B2592,?), ref: 008E034B
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,008E017D,?,008E32FC,?,00000001,008B2592,?), ref: 008E0358
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,008E017D,?,008E32FC,?,00000001,008B2592,?), ref: 008E0365
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d0eb639eacc3b6e9cc6ccd7a4b0853ed4775a3e0329c436eb195d5a2b1024aef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 16ce761f81f21aab641b98e12ed4b289200f856ffed21d7ee9d2df926319edcb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0eb639eacc3b6e9cc6ccd7a4b0853ed4775a3e0329c436eb195d5a2b1024aef
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09019072800B559FC7309F66D880412F7F5FE512153158E3ED19692A31C3B1A994DE80
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD752
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000), ref: 008A29DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: GetLastError.KERNEL32(00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000,00000000), ref: 008A29F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD764
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD776
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD788
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008AD79A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bbb71f1ef3fae7c95b4bb6aaacc0d3f623f9aae805be8d4910204aed1f482beb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 29b8e591837fc92ab23b5b6e7c8898d807278fabd2598c162f634d21f3bc8fb9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbb71f1ef3fae7c95b4bb6aaacc0d3f623f9aae805be8d4910204aed1f482beb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49F04F72518708AFA669EB6CF9C1D1B7BDDFB06710B990805F149E7D11C720FC808B62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 008D5C58
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 008D5C6F
                                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 008D5C87
                                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 008D5CA3
                                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 008D5CBD
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6147f316e4640e8dd8041c33e7d1083fb64e4e9f3256d3a6c1f4bfa1bb002b3d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e8e27ea2508403fb64bc14a4382d928c1889a5c5e39c450435a45ce0f1898225
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6147f316e4640e8dd8041c33e7d1083fb64e4e9f3256d3a6c1f4bfa1bb002b3d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6018170524B04AFEB306B10DD4EFA67BB8FB00B45F04075BA583E11E1DBF5A9849A91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A22BE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000), ref: 008A29DE
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A29C8: GetLastError.KERNEL32(00000000,?,008AD7D1,00000000,00000000,00000000,00000000,?,008AD7F8,00000000,00000007,00000000,?,008ADBF5,00000000,00000000), ref: 008A29F0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A22D0
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A22E3
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A22F4
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A2305
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8748bfb170ae12da3549d6981c169ec72f014776698e763127a4133df8b9d8e4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 45c6849e1f9c920b2e8f942aca01fbc9015f066e8098b90e0c21cd50f313cac9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8748bfb170ae12da3549d6981c169ec72f014776698e763127a4133df8b9d8e4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26F054B84286108FD772AF6CBC01D093F64F71BB517040556F610D2671C7310551BFE6
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 008895D4
                                                                                                                                                                                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,008C71F7,00000000,?,?,?), ref: 008895F0
                                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00889603
                                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00889616
                                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00889631
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 07d8fdb11e2aba111155c020953b51a4c6cc4c45845a747c9546bf939f0edc50
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 942931857c41d023026139f55790a5ea7cfc85e47b9f4d7282ba73e9d01d930e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07d8fdb11e2aba111155c020953b51a4c6cc4c45845a747c9546bf939f0edc50
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9F0C97902E208EFDB16AF65ED58B643B65FB12366F088314F469950F0D7308995EF60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 716e4bbe41ef2865cba15248b81c9d026569866f6c2a80f0d424cc35d75f1b04
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d7c2dbf397058b9a22b66ab26323e1429df296b14f404f23b51a91c3c1b29212
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 716e4bbe41ef2865cba15248b81c9d026569866f6c2a80f0d424cc35d75f1b04
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5D1DF3190020A9AEF289F68C85DBBAB7B5FF07714F284159E901EBF50D3799D80CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00890242: EnterCriticalSection.KERNEL32(0094070C,00941884,?,?,0088198B,00942518,?,?,?,008712F9,00000000), ref: 0089024D
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00890242: LeaveCriticalSection.KERNEL32(0094070C,?,0088198B,00942518,?,?,?,008712F9,00000000), ref: 0089028A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008900A3: __onexit.LIBCMT ref: 008900A9
                                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 008F7BFB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008901F8: EnterCriticalSection.KERNEL32(0094070C,?,?,00888747,00942514), ref: 00890202
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008901F8: LeaveCriticalSection.KERNEL32(0094070C,?,00888747,00942514), ref: 00890235
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 95bdbf4d06280b2dac748e850b0f893881ea27f216bfa4970cca003bd429afa0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3c0e246dee8ed31fa60fcc094fed9eac5f043213f497941a2062563a5798f5cb
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95bdbf4d06280b2dac748e850b0f893881ea27f216bfa4970cca003bd429afa0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45916970A04209AFDB14EF68D891DBDB7B1FF49304F508059FA06DB296DB71AE41CB51
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008D21D0,?,?,00000034,00000800,?,00000034), ref: 008DB42D
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 008D2760
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008D21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 008DB3F8
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DB32A: GetWindowThreadProcessId.USER32(?,?), ref: 008DB355
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,008D2194,00000034,?,?,00001004,00000000,00000000), ref: 008DB365
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,008D2194,00000034,?,?,00001004,00000000,00000000), ref: 008DB37B
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008D27CD
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008D281A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 364d2a0b6f7822ac02564c349e9678901613bcdb2954a500db66e99be88cc69f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5c3694e0c6c06754311cafe68f28d538ee5969846a3781d56851ed36077217c0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 364d2a0b6f7822ac02564c349e9678901613bcdb2954a500db66e99be88cc69f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E413C72900218AFDB10DBA8CD45EEEBBB8FF19300F004196FA55B7281DB716E45DBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 008A1769
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A1834
                                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 008A183E
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2506810119-3695852857
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2e1627b1ac9bd971410a9d8cbe36a9c0fb0825e6cfc786a3b3f4c76b02acb878
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 77b94ff51ca9ab8481dcb357d4a7bff6e02beaee8f88cc2de39b4c14dfe80af5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e1627b1ac9bd971410a9d8cbe36a9c0fb0825e6cfc786a3b3f4c76b02acb878
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8318D75A04218AFEF21DB999889D9EBBFCFB86310F144166F904D7611D6B08E80DB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 008DC306
                                                                                                                                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 008DC34C
                                                                                                                                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00941990,01305988), ref: 008DC395
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 99d77a08d15807ba260edadd5672e7efb2e654376e5850a13064fd3b5e0a3bc6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0b9f47f8b5abf4ed5459895beca52084bad889ce89e30f0a8277126f65100ebd
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99d77a08d15807ba260edadd5672e7efb2e654376e5850a13064fd3b5e0a3bc6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B416C712083429FDB28DF29D884B5ABBA4FB85324F14871EF9A5D73D1D770A904CB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0090CC08,00000000,?,?,?,?), ref: 009044AA
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 009044C7
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009044D7
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 00b8d1ab016c203feb875c5c53acf85924496a1c5aa7bee7b747e48e277d487e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 761cce1fb724c2fd15ddf553d56e2a2abbf46b089aaeef1188967239a647bc3e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00b8d1ab016c203feb875c5c53acf85924496a1c5aa7bee7b747e48e277d487e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8318DB1214605AFDB209F38DC45BEA77A9EB49334F204715FA79D21E1D770EC509B50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008F335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,008F3077,?,?), ref: 008F3378
                                                                                                                                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 008F307A
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008F309B
                                                                                                                                                                                                                                                                                                                                                                                • htons.WSOCK32(00000000), ref: 008F3106
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d7fe06ce0bff6245fd584995037be351edf1a5042181c093c979d2f76bd2f9d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3f8ff4216496782ad5b8886329ac2d4696cb47fed0f5521c1c983e8f3a06bc7c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7fe06ce0bff6245fd584995037be351edf1a5042181c093c979d2f76bd2f9d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A31AE356042099FCB20DF38C485ABA77A4FF54318F24805AEA15CB392DB72EE85CB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00903F40
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00903F54
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00903F78
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 581daf96359bd628f22c9e7c4bbc7c159f56e5478c7ffd80b49589685f65a3e1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c155a1ed5a5f26c0ba1fdabf94b0e2beca12757a734b332aa52a7f323ca3f55
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 581daf96359bd628f22c9e7c4bbc7c159f56e5478c7ffd80b49589685f65a3e1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C21D13261021ABFEF218F54CC46FEA3B79EF48714F114214FA15AB1D0DAB1AC90DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00904705
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00904713
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0090471A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 41bd48414ee16630d42fcaf263402e1478b5382364199b01eb1898af90546fd8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ce12dec462890360322d5572218e2b6808ed37e161fb3f4a6b2b838f7a8f7352
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41bd48414ee16630d42fcaf263402e1478b5382364199b01eb1898af90546fd8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A2160F5604209AFDB10DF68DCD1DA737ADEF9A3A4B040459FA00DB2A1DB71EC51DA60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 70dd1b9b3caac6ace7fb6e77646daa2e0875c200cedbb957f4dffd32785c42c2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c15d3ce391d14654d1bb4522892fb3f0a4cbfa91bde0d76434f9307f7a63f203
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70dd1b9b3caac6ace7fb6e77646daa2e0875c200cedbb957f4dffd32785c42c2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83213832204111A6C731BA28AC12FBB73A8FFA1314F144137F98AD7285EB55ED91C396
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00903840
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00903850
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00903876
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11b4f10e3a97e2f3317a8af59969f9c574073b8413e909ee67819f04d0e2221d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 73b154e726430067aed2c781e07f284a28499665f1844937a2add8eab783211b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11b4f10e3a97e2f3317a8af59969f9c574073b8413e909ee67819f04d0e2221d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6217C72614218AFEB218F64CC85EAB376EEF89754F10C124F9449B190CA71DC528BA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 008E4A08
                                                                                                                                                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 008E4A5C
                                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,0090CC08), ref: 008E4AD0
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 73679fbd4375c22d6a9f26797184b006dae90439effe137f7c543c787d5a5ca3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1bd2a66d91f8889eb67517c0d776b707e1d11dadb606fe7abb376922612b2333
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73679fbd4375c22d6a9f26797184b006dae90439effe137f7c543c787d5a5ca3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F315E71A00118AFDB10DF58C885EAA7BF8FF49318F1480A5E909DB252D771ED45CB62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0090424F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00904264
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00904271
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 15bba39933df04a678caea8925ae7c7ad0d2d3bf47dbf6caf216befad93a79d1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fa82bfd88afc50a192e8411306095604a7b255bf9070fa88896e29da57b1945d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15bba39933df04a678caea8925ae7c7ad0d2d3bf47dbf6caf216befad93a79d1
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0110671344208BEEF205F68CC06FAB3BACEF95B54F010514FA55E20E0D671DC619B10
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00876B57: _wcslen.LIBCMT ref: 00876B6A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008D2DC5
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 008D2DD6
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D2DA7: GetCurrentThreadId.KERNEL32 ref: 008D2DDD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008D2DE4
                                                                                                                                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 008D2F78
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D2DEE: GetParent.USER32(00000000), ref: 008D2DF9
                                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 008D2FC3
                                                                                                                                                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,008D303B), ref: 008D2FEB
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1f952a23189ff1612106c92128c88bdf60bd77340eed8196a8733512043f7ac8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c804257285ef4bef0caba932f8fa9ecedb38ccbf8d71ceb9580704082e248080
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f952a23189ff1612106c92128c88bdf60bd77340eed8196a8733512043f7ac8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D711E7712002096BCF10BF748C85EED376AFF94318F048176F909EB292DE319E498B62
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009058C1
                                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009058EE
                                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 009058FD
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 34491f9cffa57484181b424fd7fd4b286baf2b45395a93e2f2861479daec0a38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9d8ed282755de70090512742372b13b70bef5d4d83b95ae9c563d368eece90be
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34491f9cffa57484181b424fd7fd4b286baf2b45395a93e2f2861479daec0a38
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B01CC31504208EFDB209F11DC44BAFBBB8FF45361F0080A9F848DA1A2DB308A90EF21
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 008CD3BF
                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32 ref: 008CD3E5
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1961aaee31d9906b322a2afa2fa3d76ad20080c52da4b1603702d53388dca6bf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0f6c8be8bfbf9c1e49a4f72c2d940db314efa9adf48d80f1f80f948f9cf7c62b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1961aaee31d9906b322a2afa2fa3d76ad20080c52da4b1603702d53388dca6bf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31F020B280AB258AC37133204C28F6A73B0FF10705F64823CE402E1284E730CC408682
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4f623563c765145a8fed0678f93fcd52fe093a7fc500ff33fffa241233699583
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8e48b980c4928fefa4e012882dbe60b82843236cefd951b64739797f2e2d66ff
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f623563c765145a8fed0678f93fcd52fe093a7fc500ff33fffa241233699583
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78C13875A0020AAFDB14DFA8C894BAEB7B5FF48704F208699E505EB351D731EE41CB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1890be23fda00b4ada303aa0a5f11a80cf7bffa21a93f634c88fb73c09f78a28
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40A14571E107869FFF21CE18C8917AABBE4FFA3350F18416DE585DB682C6B88981C751
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 57df76ebfcfde1295f3deb509bf3246eaca71498fc84745bea3de06e91dd4583
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3a10f7460faebc6e661040194f18b7e4be64b11a012fc40fe0e91d6d93579491
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57df76ebfcfde1295f3deb509bf3246eaca71498fc84745bea3de06e91dd4583
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88A13B756042049FCB10EF28C485A2AB7E5FF89714F148959FA8ADB366DB30EE41CB52
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0090FC08,?), ref: 008D05F0
                                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0090FC08,?), ref: 008D0608
                                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,0090CC40,000000FF,?,00000000,00000800,00000000,?,0090FC08,?), ref: 008D062D
                                                                                                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 008D064E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 51c39fc31eb5f48139132150a68feb1f41030bc8af52e41a7aea334faec4dc2c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 583ff575123f2082f131e7d7debae0002f159b653a33a9a0d7dd824e27830e12
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51c39fc31eb5f48139132150a68feb1f41030bc8af52e41a7aea334faec4dc2c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9681E671A00209AFCB04DF94C984EEEB7B9FF89315F204599E506EB250DB71AE06CF61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 008FA6AC
                                                                                                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 008FA6BA
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 008FA79C
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 008FA7AB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,008B3303,?), ref: 0088CE8A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 02214b4384f060eb9fbd4c709d03b1b7073476f81b3d12df3608b10c1ad8c379
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 03b318c2a0c3329e6d992863c85e0fb491820def8feec44acd78b58722de2ac9
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02214b4384f060eb9fbd4c709d03b1b7073476f81b3d12df3608b10c1ad8c379
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3510AB15083049FD714EF28C886A6BBBE8FF89754F00892DF599D7252EB70D905CB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a84c51e50787331ff817f8a599affabf659d5184118caffc1ec85cdf1453a7ba
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f17e041e64c7fb571aafce698403f59beb269cfed157c641b88232b3a64612c3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a84c51e50787331ff817f8a599affabf659d5184118caffc1ec85cdf1453a7ba
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6417B31600105ABEF257BFC8C5ABEE3AA6FF46370F684225F518DA392EA7448415267
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 009062E2
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00906315
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00906382
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9b82a3ff2c1492956d4207723f873ef544b50103114fd9cadf99ba13b1a458b6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e8864f3d0f237c0b2329ec3956aedd953d44028613446e118fcb700446cdd489
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b82a3ff2c1492956d4207723f873ef544b50103114fd9cadf99ba13b1a458b6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D510B74900209EFDB24DF58D881AAE7BB9FB45360F108269F865972E0D730ED91DB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 008F1AFD
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F1B0B
                                                                                                                                                                                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 008F1B8A
                                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 008F1B94
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3ea6b48d4937f6b84da0c0b08b40a72654d0e3a6e5bdec21d8ab9a0a78a4ccd0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0e0f3672e8ded3fd0d03d83a670e83154968420a634eaeccbcd9d7f94b369fef
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea6b48d4937f6b84da0c0b08b40a72654d0e3a6e5bdec21d8ab9a0a78a4ccd0
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D416D74640204AFEB20AF28C88AF2977A5FB44718F54C558FA1ADF393E672DD418B91
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 41f92c3ceafb853ce0ef78a0c37a34fafe38c6f9e86a0876b011edc014d3c351
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b87084ac4ec94ec516bd0a6fe3ffd1b52844e21d299a5f1764365c5f610d55d7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41f92c3ceafb853ce0ef78a0c37a34fafe38c6f9e86a0876b011edc014d3c351
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B410671A00708AFE724AF7CCC41BAABBE9FB89710F10452EF541DBA83D771A9018781
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 008E5783
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 008E57A9
                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008E57CE
                                                                                                                                                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008E57FA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7bafdb0957d4873067c6c365beedba4686ebfc37e332f67365e67cd657486210
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 04c5226e7384647efaf0374b27550396e1b2eb71f105d20552537155f4a00b8e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bafdb0957d4873067c6c365beedba4686ebfc37e332f67365e67cd657486210
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1412F35600610DFCB11EF19C544A5EBBE2FF89724B19C498E85A9B366CB34FD40DB92
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00896D71,00000000,00000000,008982D9,?,008982D9,?,00000001,00896D71,8BE85006,00000001,008982D9,008982D9), ref: 008AD910
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008AD999
                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 008AD9AB
                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 008AD9B4
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008A3820: RtlAllocateHeap.NTDLL(00000000,?,00941444,?,0088FDF5,?,?,0087A976,00000010,00941440,008713FC,?,008713C6,?,00871129), ref: 008A3852
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 09d2a4697e812292e343647b685bc465f5bb07474c5432f907bb8a0c546f560c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 47471174428dc29b86c52982b2af7cc77ed1a3ced6c6a114955b53e5b4951430
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09d2a4697e812292e343647b685bc465f5bb07474c5432f907bb8a0c546f560c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE31CE72A0020AAFEF249F68DC45EAF7BA5FB42310B090268FC05DA650EB35CD55CB90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00905352
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00905375
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00905382
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009053A8
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bb66a15d1720703f10f415dff2f32116278e2865c35ad115b170733a0a82c379
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cbae690af0fed231b4abdc289ac9f4f8978b51f499c47fd1f8245ddede87144c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb66a15d1720703f10f415dff2f32116278e2865c35ad115b170733a0a82c379
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3531C374A59A08EFEB349F14CC06FEA77A9EB053D0F594501FA10961E1C7B5AD80EF42
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 008DABF1
                                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 008DAC0D
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 008DAC74
                                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 008DACC6
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4df55491bf73654bfabe200acbdd5adcc4586bc28a356f816894ce05a4509fec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c1cdd3c461fdf72476a6a072d48f7b1300be1dc0f5903259a87b11cb17ed3a79
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4df55491bf73654bfabe200acbdd5adcc4586bc28a356f816894ce05a4509fec
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B31F470A64618AFEB398B65CC047FA7BA5FB89330F28431BE485D23D1C37589859753
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0090769A
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00907710
                                                                                                                                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,00908B89), ref: 00907720
                                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 0090778C
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 44245a22d44858712436497e100a37157727c52d9408648b9171c03439d70a24
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5ee1b9ee9ed360ca0e6adca4065a7da338bdf7959ba23ebd7f9362a3a11e8362
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44245a22d44858712436497e100a37157727c52d9408648b9171c03439d70a24
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F541AF39A09215DFCB15CF98D894EA9B7F5FB49360F1441A8E414DB2A1C371B981DF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 009016EB
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008D3A57
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: GetCurrentThreadId.KERNEL32 ref: 008D3A5E
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008D25B3), ref: 008D3A65
                                                                                                                                                                                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 009016FF
                                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 0090174C
                                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00901752
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f9a41e9bb7ce712d31ba4d1f329d9a6bbe6d1ec782ad412a3a8963fac1b59ef2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2f3fa609528da9d90ed4c90e2b6e15956ec6b8e51081464197db623ed97bf047
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9a41e9bb7ce712d31ba4d1f329d9a6bbe6d1ec782ad412a3a8963fac1b59ef2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04311D75D00549AFC704EFA9C881CAEBBF9FF49304B5480AAE415E7251EB31DE45CBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00877620: _wcslen.LIBCMT ref: 00877625
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DDFCB
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DDFE2
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008DE00D
                                                                                                                                                                                                                                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 008DE018
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 16d4fd13762eb6ef204cb7e0a2670eae733d6618c91c363185c61b0df0432880
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a8bedb1f33016e3073e896338824af60257f30c94ec004cb4c6227a0d0ee7f19
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16d4fd13762eb6ef204cb7e0a2670eae733d6618c91c363185c61b0df0432880
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9121BF71900618AFCB20EFA8D881BAEBBF8FF85750F144165E904FB345D6709E41CBA2
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00909001
                                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,008C7711,?,?,?,?,?), ref: 00909016
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0090905E
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,008C7711,?,?,?), ref: 00909094
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ba21d8ba84eb99b686429348f5795afa02c17e91bf9be0c0c6e72891ef4ccc30
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1ff2f7ca1b29c48791c0b32868c76bf2b85d619d326160caa591fd3911cbd444
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba21d8ba84eb99b686429348f5795afa02c17e91bf9be0c0c6e72891ef4ccc30
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA21A136611018EFDB258F94DC58EFB7BB9FF4A360F044155F945872A2C3319990EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,0090CB68), ref: 008DD2FB
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008DD30A
                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 008DD319
                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0090CB68), ref: 008DD376
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 50b1869bede77c71e718fd531b38a10a7f450f678d3e084b17b8a5cc2dc65031
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3ca9531f21be58113d7d9d217c50f51ffc4f58b317381860c9459ee0f654366c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50b1869bede77c71e718fd531b38a10a7f450f678d3e084b17b8a5cc2dc65031
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78212C705093019FC714DF28C88186A77E4FE56768F508B1AF499C73A1E731D946DB93
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008D102A
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008D1036
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008D1045
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008D104C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008D1062
                                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008D15BE
                                                                                                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 008D15E1
                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008D1617
                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 008D161E
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dadfab4f8760eabbd4e40fa46fa827deb56121b2da6e7980f98d96d0ee483c32
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c46073d6ea24c0d20f045cd681c87d1637e08cc618f6be8c97b561c544ce8ada
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dadfab4f8760eabbd4e40fa46fa827deb56121b2da6e7980f98d96d0ee483c32
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE215571E00109AFDF00DFA4D949BEEB7B8FF54344F08465AE441EB241E734AA45DBA0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0090280A
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00902824
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00902832
                                                                                                                                                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00902840
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0e013583a9800f07fbd477a63d1cabe0a3cacae9e3c991bccab3c53c8367cd2e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a00bd008258371af598e35c890d22e279528c226f5a404631c88c960721fd65d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e013583a9800f07fbd477a63d1cabe0a3cacae9e3c991bccab3c53c8367cd2e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3421B635208511AFD7149B24CC49F6A7799EF86324F248258F816CB6D2CB75FC42C791
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,008D790A,?,000000FF,?,008D8754,00000000,?,0000001C,?,?), ref: 008D8D8C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D8D7D: lstrcpyW.KERNEL32(00000000,?,?,008D790A,?,000000FF,?,008D8754,00000000,?,0000001C,?,?,00000000), ref: 008D8DB2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D8D7D: lstrcmpiW.KERNEL32(00000000,?,008D790A,?,000000FF,?,008D8754,00000000,?,0000001C,?,?), ref: 008D8DE3
                                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,008D8754,00000000,?,0000001C,?,?,00000000), ref: 008D7923
                                                                                                                                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,008D8754,00000000,?,0000001C,?,?,00000000), ref: 008D7949
                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,008D8754,00000000,?,0000001C,?,?,00000000), ref: 008D7984
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 523688717f979b1ea5176031bb6d615a626cf0e8de8726caa4d17caa062256f3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9581619fdfe90c8254fd379d2919248cbbb6916a2e446d4f83abfde21cf4350c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 523688717f979b1ea5176031bb6d615a626cf0e8de8726caa4d17caa062256f3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9211E43A204201BFCB155F39C855D7A77A5FF85350B00412BF902CB3A4FB359811D761
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00907D0B
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00907D2A
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00907D42
                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,008EB7AD,00000000), ref: 00907D6B
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c46ac3d7a9fb601efafd707d03e87d4170fcad3f09d6155fd44dfc5971bfcbe
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2c19d35af1d550384f1b0a49e39142d45cce00656a9f34c43c29ed7b0d9a43c2
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c46ac3d7a9fb601efafd707d03e87d4170fcad3f09d6155fd44dfc5971bfcbe
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C511D235A19625AFCB109F68DC04E667BA9AF46370B154724F835C72F0E730E990DB50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 009056BB
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 009056CD
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 009056D8
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00905816
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ccb1396d955a644f3d19bc4150f4476720fc2ae8cd0a8cbf9f576820fd3235c3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 20ec4ae7edbc48556b3d10ff18331620e77075390eb5241a7c91528856aad743
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccb1396d955a644f3d19bc4150f4476720fc2ae8cd0a8cbf9f576820fd3235c3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5111DC75A00608AEDF209BA5CC85EEF7BACEF00360B504426F915D60D1EBB48A80CF60
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ad3fe5303262c59f805cbdf68036aa9d0200c4d5be21202147726f72605b94fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f3232c7b47ac415434b9fd4d16a879ae35c0c81b4c0913355973f74fa4427eaa
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad3fe5303262c59f805cbdf68036aa9d0200c4d5be21202147726f72605b94fc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93016DB260961A7EFA61267C6CC5F67661DFF837B8F340329F621E19D2DB708C005161
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 008D1A47
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008D1A59
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008D1A6F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008D1A8A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5dcc9b6afedc5e3c71d9944bbcb4094abdfa7c092d005082138479a3438b8404
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7361664f1844f80406830c98c3d4fcfabdb7f3302f94880595f0fa6ce5f221ff
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5dcc9b6afedc5e3c71d9944bbcb4094abdfa7c092d005082138479a3438b8404
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1211273A901229FFEF109BA4C985FADBB78FF08750F200192EA00B7290D7716E50DB94
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 008DE1FD
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 008DE230
                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 008DE246
                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 008DE24D
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4f570dee2fd1cc2eaf606955d2a51511c6ef8a1ef13676eb7cde5c594e37ba4e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 64172da56268488cd9f68dfe7456a13a9f84e239659fc2d628da29be89adb621
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f570dee2fd1cc2eaf606955d2a51511c6ef8a1ef13676eb7cde5c594e37ba4e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A11DBB6928258BFC701AFA89C05E9F7FACEB45710F14435AF924E7391D670DD0497A0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,0089CFF9,00000000,00000004,00000000), ref: 0089D218
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0089D224
                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0089D22B
                                                                                                                                                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 0089D249
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 393c269da10c409e4743244918a47c1945ab4d8d8968f3e8bf65f350bb444821
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ac22ae99696c1bf5b25a848f0e6a91d527c002a557dd1a132e630eb381e4ff3a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 393c269da10c409e4743244918a47c1945ab4d8d8968f3e8bf65f350bb444821
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96012272818308BBCF207BE9DC09BAA7A68FF81730F280319F924D21D0CB71D900D6A1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00889BB2
                                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00909F31
                                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00909F3B
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00909F46
                                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00909F7A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2a47b90e05e36bf45c6a40a4d7254d350a5ca736511f75e1f5a5267db48b3b4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c8820e1692e5b85bf4db08d2a79a67eaaba3d1c530077fa038c734cb84e3eca1
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2a47b90e05e36bf45c6a40a4d7254d350a5ca736511f75e1f5a5267db48b3b4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A311337690421AAFDB10EFA8D8899EE77B8FB45711F000551FA01E3182D730BE81DBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0087604C
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00876060
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 0087606A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 86173c418b12edabe188598d093c3452aae189a6b19083186f487dec6de478eb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5b62158fafb7d7112e778b7287309a9aee661e2e8aeba4e656690b383a5fd128
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86173c418b12edabe188598d093c3452aae189a6b19083186f487dec6de478eb
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 971161B2505909BFEF124F94DC44EEA7B69FF19364F044215FA18A2164D732DC60EF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00893B56
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00893AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00893AD2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00893AA3: ___AdjustPointer.LIBCMT ref: 00893AED
                                                                                                                                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00893B6B
                                                                                                                                                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00893B7C
                                                                                                                                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00893BA4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: eae911b073ff1dcc07653fb5402e2fe1e762f26e5d4d4c4c30a5f2c9bfc27b8d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D01ED32100149BBDF116E99CC46DEB7B69FF58764F084014FE48A6121C732D961DBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008713C6,00000000,00000000,?,008A301A,008713C6,00000000,00000000,00000000,?,008A328B,00000006,FlsSetValue), ref: 008A30A5
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,008A301A,008713C6,00000000,00000000,00000000,?,008A328B,00000006,FlsSetValue,00912290,FlsSetValue,00000000,00000364,?,008A2E46), ref: 008A30B1
                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,008A301A,008713C6,00000000,00000000,00000000,?,008A328B,00000006,FlsSetValue,00912290,FlsSetValue,00000000), ref: 008A30BF
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a8373b140d39659fddb42aaa11b1b355912052150475609daa6719843c8ccca2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a5a65688000d52cffad99e6bceaee9422c469d7b3432f90e53e2694a7bc494d8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8373b140d39659fddb42aaa11b1b355912052150475609daa6719843c8ccca2
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93012B72329A26AFEB314B799C449577B98FF47BA1B200720FA15E3580D721D901C6E0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 008D747F
                                                                                                                                                                                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 008D7497
                                                                                                                                                                                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008D74AC
                                                                                                                                                                                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008D74CA
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ab0217f9504994d9bc8c62e36b9f78e90be6986c87a6b4cd99986afdddde83cf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3824a992c35879cb461d4d43e2c526bd8ee11435fea9c1d952bf2468fe1b09fe
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab0217f9504994d9bc8c62e36b9f78e90be6986c87a6b4cd99986afdddde83cf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4211C4B12093159FE7218F14DC08F92BFFDFB00B04F10866AE616D6291E770E944EB54
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008DACD3,?,00008000), ref: 008DB0C4
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008DACD3,?,00008000), ref: 008DB0E9
                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008DACD3,?,00008000), ref: 008DB0F3
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008DACD3,?,00008000), ref: 008DB126
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c526da6ba29dbd82d13955ac8d5a01717951f7966b36fb049e0ad94f0e54d989
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ac3288b1fa728ca6410f398740b870b63c30e43f5370e23dcb0a77640397fe65
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c526da6ba29dbd82d13955ac8d5a01717951f7966b36fb049e0ad94f0e54d989
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD116171C0561DDBCF00AFE4D9596EEBB78FF09711F124286D941F2241DB3059509B91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00907E33
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00907E4B
                                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00907E6F
                                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00907E8A
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: abab30ee36249dfb9b8f0b3ef872948fcf97caa920ea74bf9ee6fa41d0ab6ed8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: de744762d03db4e6eb3c8a890bf0ad3117498c469ddefc9a5aa345e4920268ed
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: abab30ee36249dfb9b8f0b3ef872948fcf97caa920ea74bf9ee6fa41d0ab6ed8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B1183B9D0420AAFDB41CF98C884AEEBBF9FF08310F108166E911E3250D735AA54DF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008D2DC5
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 008D2DD6
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 008D2DDD
                                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008D2DE4
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 55b2b9ef52d519e58adc220e451b98d8dd0e82da34eeb15f1d5116c37d4b5ebd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 97ac82998d7156cffad0135553700d712af2f74e9d3af452d93d61d677104b2a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55b2b9ef52d519e58adc220e451b98d8dd0e82da34eeb15f1d5116c37d4b5ebd
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAE06DB21192287AD7201B629C0DEEB3F6DFB56BA1F000316B105D11809AA18880D6B0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00889693
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: SelectObject.GDI32(?,00000000), ref: 008896A2
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: BeginPath.GDI32(?), ref: 008896B9
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00889639: SelectObject.GDI32(?,00000000), ref: 008896E2
                                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00908887
                                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00908894
                                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 009088A4
                                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 009088B2
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6a948177a6b79092061ff7f84921b221d746e126dc9ecbcfa666e9a7a7f68cf7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 11e2f9a638668f1d3a095f3c28bf7aa6df00e2011647d69a6b6d888bf500621b
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a948177a6b79092061ff7f84921b221d746e126dc9ecbcfa666e9a7a7f68cf7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3BF03A36159259FAEB126F94AC09FCA3E69AF06310F048100FA11650E1C7755551EBE5
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 008898CC
                                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 008898D6
                                                                                                                                                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 008898E9
                                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 008898F1
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f97f1c75099ddd8e87af30e55590db6df2f373410ef7a3f00c162e9ce318517c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 204dcae7bfd8f40267977153f42c2911ec3e6c2ee033a3c0587819d4307ff76d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f97f1c75099ddd8e87af30e55590db6df2f373410ef7a3f00c162e9ce318517c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DE06D7125C280AEDB215B74AC09BE83F20FB12336F048319FAFA980E1C3718650AF10
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 008D1634
                                                                                                                                                                                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,008D11D9), ref: 008D163B
                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008D11D9), ref: 008D1648
                                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,008D11D9), ref: 008D164F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5e34647a52042f04976b7afdca5e87396326f74e94cff04cbf2335bf175af823
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 07dfb73e8fbd8c95e93e7b3911a097d02702a2df6128b4182b9a258b5f80b09e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e34647a52042f04976b7afdca5e87396326f74e94cff04cbf2335bf175af823
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1E08CB261A211EFEB201FA0AE0DB863B7CFF54B92F148A09F245D9080E6348440EB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 008CD858
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 008CD862
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 008CD882
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 008CD8A3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b67e15ebc022ae3d22247a7fc9800907652f7b5abee7cd8ab6d396aa6c5a5ab4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a8a3724305b6cb46346354152c3c00723929cf3fb52bb206c208e337816ce67d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b67e15ebc022ae3d22247a7fc9800907652f7b5abee7cd8ab6d396aa6c5a5ab4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13E01AB0814209DFCF51AFA0D80CA6DBBB1FB08310F108519F846E7250CB399901BF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 008CD86C
                                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 008CD876
                                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 008CD882
                                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 008CD8A3
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d4860634b4d5a9ba4e581047ec89e24cb1cf4e96cabb7b0cd2c08c90f52ef9f4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 34809a0f4d7a7edd407b14a20cd14b2c652993b389f03830a8371a932cb863e3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4860634b4d5a9ba4e581047ec89e24cb1cf4e96cabb7b0cd2c08c90f52ef9f4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8E092B5818209EFCF61AFA4D80C66DBBB5FB08311F149549E94AE7290CB799901BF50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00877620: _wcslen.LIBCMT ref: 00877625
                                                                                                                                                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 008E4ED4
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1bccc2bd6300ecee433f45899591ddc46ccc4b72604eb36dd451439e9ecbb960
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9b3b7144724a86e3260f4a8721b20d73af72d2c672fe8a88bf82fb5cc75dfbf8
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bccc2bd6300ecee433f45899591ddc46ccc4b72604eb36dd451439e9ecbb960
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5916D75A042449FCB14DF59C484EAABBF1FF45718F189099E80A9F3A2CB31ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f4c6ccf8b185ba30568a25b9a4318cbe5769f94269ac77d9b27eddbbbd1d9549
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a351477fd70cb5a76ed6ccf605df652bc7b206a8f2ee0fbd7a9da2bfb6607d0a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4c6ccf8b185ba30568a25b9a4318cbe5769f94269ac77d9b27eddbbbd1d9549
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2451FF7550424ADFDB25EF28C481ABA7BB8FF25310F248059F891DB290D734DD52CBA1
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0088F2A2
                                                                                                                                                                                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 0088F2BB
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 82b46ebfda105f9531c821a3a32a0205398782ba3ec1646ab628dd832b45220c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3e63de8d41f2cda380b92585463029fbbc21e99274df148616a0c45be424329c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82b46ebfda105f9531c821a3a32a0205398782ba3ec1646ab628dd832b45220c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 035126714187449BD320AF14DC86BAFBBF8FB95304F81885DF299811A9EF708529CB67
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008F57E0
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008F57EC
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 34083b21fd474b5f2f4b80c48db4a877916a01c649913d73711c44c5519d3557
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c10d173ed8316420695dba7c60324b0a601e3237fd3d4c807880e426b5b7dbff
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34083b21fd474b5f2f4b80c48db4a877916a01c649913d73711c44c5519d3557
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0419F71A102099FCB14EFB8C8828BEBBB5FF59764F144129E605E7291E7349D81CB91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008ED130
                                                                                                                                                                                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 008ED13A
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e6167d6a37695d98bd78ff98919332a09c65960bb2241781f368210d3f451e0b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 51f2ee2ba03609557016c27595dd18ceb54512f8c6f08d4397259bf5e9384f3d
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6167d6a37695d98bd78ff98919332a09c65960bb2241781f368210d3f451e0b
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF311971D00219ABCF15EFA9CC85AEEBFB9FF15300F104019F819E6166E731AA16DB61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00903621
                                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0090365C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a92ec66c270d3387c8c519048560959d678115b57008ca8345fd73d6369b0644
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6cfb85380ea1ea61397c9ac13d8321b0d2cee6ea4f1320913f27654131799a98
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a92ec66c270d3387c8c519048560959d678115b57008ca8345fd73d6369b0644
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA316B71110604AEDB209F68DC81EBB73ADFF88724F10D619F9A9D7290DA31AD91DB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0090461F
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00904634
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 53d47863e301e28c70e1c99b205f619faaaff50a44825b893cdb4e1f00bdfa4c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5e07dba63befe1ae4e7fcdb518d72d2b41748c2e84404481c1af4d20e3c9df70
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53d47863e301e28c70e1c99b205f619faaaff50a44825b893cdb4e1f00bdfa4c
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E313AB4A013099FDF14CFA9C980BDA7BB9FF49300F104069EA04AB381E771A941CF90
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0090327C
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00903287
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 365c92bc82eb2d4bd7888f283cacac8ce12624d12b0eba142231185ba19f4d8a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 572857d6eb36700203b86209546e8b21a9079f270a55aaf71c8272656c0712fd
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 365c92bc82eb2d4bd7888f283cacac8ce12624d12b0eba142231185ba19f4d8a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2311B2713042087FEF219F98DC81EBB37AEEB94364F108225F928972D0D6319D519760
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0087604C
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087600E: GetStockObject.GDI32(00000011), ref: 00876060
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0087600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0087606A
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0090377A
                                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00903794
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9510b85bf27517264cbc49b4cd1e6a2db69564fe73e77d098deb1986c4a2f2bf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f11af5aa132ce839a19ca40f95549551e30ec25c6e1472d3c77336d3b28dbb2c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9510b85bf27517264cbc49b4cd1e6a2db69564fe73e77d098deb1986c4a2f2bf
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C41129B2610209AFDB00DFA8CC45EEA7BF8FB08314F004A15F955E2290E735E8619B50
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 008ECD7D
                                                                                                                                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 008ECDA6
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c15e912a4ece3bdbf6043a83db0f4ccc0610e72e81d3bfe766629c3916fd4c0a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1811b59c37cffcd03e3587774cfb1920700a5dc6c66ab98a1c37b45b38288743
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c15e912a4ece3bdbf6043a83db0f4ccc0610e72e81d3bfe766629c3916fd4c0a
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4911A371B15675BED7344B678C45EE7BEADFB137A8F004226B509C2080D6659842D6F0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 009034AB
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 009034BA
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ed364ba12c6fc8cde46e86371a919c6e5414173ff4423b59d8465d925969c92f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: abbb4b45d946affc7573829d1ba421c5dded5b3eec9a59097724021f4e7b9a9a
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed364ba12c6fc8cde46e86371a919c6e5414173ff4423b59d8465d925969c92f
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0611BC71100208AFEB228F64DC80AAB37AEEF05778F508724F9609B1E0C771DC91AB60
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 008D6CB6
                                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 008D6CC2
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 636a660f593f60c47edc488dd526145fd5c8bd90d70d8e9b59c1836d41b9f9f7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 164c64bf6c46b515edca84728f0035bfa7662594cb847b478db88a7ce8ccbbe4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 636a660f593f60c47edc488dd526145fd5c8bd90d70d8e9b59c1836d41b9f9f7
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F010432A2452F8ACB20AFBDDC809BF37A5FB60714B000626E852D2295FA32D920C650
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 008D1D4C
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fbe30c2be681ace284ba9d63386c163cdc546f09843a5e2d5c95a64d99da6872
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 950922de4d878195271afd0fb1b4d1fddb000361babf7b07bbc222004a129f00
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbe30c2be681ace284ba9d63386c163cdc546f09843a5e2d5c95a64d99da6872
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8201B571611218ABCF14EBA8CC55CFE73A9FF56354F04071AF866D73C5EB3199088662
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 008D1C46
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 63adcf300d86f0c2b6acf692e60619128a4f2feaef667b8b42238ca29cc65185
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ea79c314741aa9a9db1104992804e17794c7f1c4be9f4ecfa18e734213a89084
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63adcf300d86f0c2b6acf692e60619128a4f2feaef667b8b42238ca29cc65185
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1201D4717901087ADF04EB94C956DFF73A8FF65344F10011AE446E3382EA209B0886B3
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 008D1CC8
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1d59a96fafb3d05b9f7739a73a8d1977523b8abd33df9c02457059542dccd7c5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0bac762974cae7035b21b1f6df954fb7d5f79ccb7c8ebeef1af8741c74b0122c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d59a96fafb3d05b9f7739a73a8d1977523b8abd33df9c02457059542dccd7c5
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2018FB179011876CF14EBA9CA46AFE73A8FF11344F140116A846E3381EA219F088673
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00879CB3: _wcslen.LIBCMT ref: 00879CBD
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008D3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008D3CCA
                                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 008D1DD3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c155db273dbf2326694d1254f8bc4995d1c6d29319a7214dd31ee3f043e36b58
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 60dc4995e01cdbfb6a2a7c9ff150dd0ec51b52c746c2d933746e4fc5edb9b7ec
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c155db273dbf2326694d1254f8bc4995d1c6d29319a7214dd31ee3f043e36b58
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22F0D671B502186ACB04A7A8CC56EFE7378FF55354F040A16F466E33C1DB609A088662
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: beec4bc1fed0171431852b5fae93fa802ff5aa9676549643561b159761661e6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4ca30a7bb6cd1ba5fc6cf2a2c0d6ca2e1f9b80bc83ca2d245705606bdc1d5e87
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: beec4bc1fed0171431852b5fae93fa802ff5aa9676549643561b159761661e6e
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EE02B0220422410A231327DACC1D7F5A89FFD9750B14282BFB81C227AEA948D9293A6
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 008D0B23
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5eadfc9bb9a6923e9f1db8433913f9f7a581921ec332d961c3a2bf0475106af6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9851f3a24d35a5c80e1daad12bd076017256f2f2fe2c59c9d89028d7a059e89c
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eadfc9bb9a6923e9f1db8433913f9f7a581921ec332d961c3a2bf0475106af6
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28E020712483187ED62437587C03F897BC4EF05F65F100527F798D55C38AD164A01BEA
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0088F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00890D71,?,?,?,0087100A), ref: 0088F7CE
                                                                                                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,0087100A), ref: 00890D75
                                                                                                                                                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0087100A), ref: 00890D84
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00890D7F
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8a3ef03dbe51b2469d2c5d483f04fe8adc3e4bbd1074ee06d5e0426dc265c315
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5478c0b7d9b8e597682d8e4d5e8fba99e075d9e8e6bdbe08a08c085496be2aa7
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a3ef03dbe51b2469d2c5d483f04fe8adc3e4bbd1074ee06d5e0426dc265c315
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46E092B42007418FEB30AFBCD4087427BE4FF00744F048A2DE8A6C6A96DBB0E4489F91
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 008E302F
                                                                                                                                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 008E3044
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: afab87a81dc6abade14f0d1188ad96b59bc2d2834aa24c371cfede45ee5381f8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1979d86f180737ea48c7d5705dd8fd89a0376b67d827aa0628fdb6478bd0e9fc
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afab87a81dc6abade14f0d1188ad96b59bc2d2834aa24c371cfede45ee5381f8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9D05EB25003287BDA20A7A8AC0EFCB3A6CDB05750F4002A1B665E20D5DAB0D984CAD0
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 98ea39123490ecd51e20683e2eef870a106fcd9f962ca04f28680afc84d1266d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ac5885141a035d7e08c7660a3a8a05d11252d3ad22c579ac9412440bd14073b5
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98ea39123490ecd51e20683e2eef870a106fcd9f962ca04f28680afc84d1266d
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89D012A1C0830DE9CB50B7D0DC45EBAF3BCFB09305F508476F906D2041D634E5486B61
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0090232C
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0090233F
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DE97B: Sleep.KERNEL32 ref: 008DE9F3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1a83eb0367693cc7b23bba23b94ed6ec5dfe732e5b9e164db0784255b9f6c0dc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ecacf5a11856643dbd06f83816fe68b4201762c5a449475293aa9dab8c95ca89
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a83eb0367693cc7b23bba23b94ed6ec5dfe732e5b9e164db0784255b9f6c0dc
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBD0C9B63A9310BAE668B7709C5FFC66A58AB40B14F104A167646AA1D0C9A0A8019A54
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0090236C
                                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00902373
                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 008DE97B: Sleep.KERNEL32 ref: 008DE9F3
                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 539d9d44b0ccbaf73b8730ba8854f7ca81e5870f7501657552d7dd65c08ce876
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 395933432c89db3264f138d87c0feb3bfe271517fefa4aaa74cf3c08dda371ec
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 539d9d44b0ccbaf73b8730ba8854f7ca81e5870f7501657552d7dd65c08ce876
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D0C9B6399310BAE668B7709C4FFC66A58AB44B14F504A167646EA1D0C9A0A8019A54
                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 008ABE93
                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 008ABEA1
                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008ABEFC
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2281663418.0000000000871000.00000020.00000001.01000000.00000003.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281621303.0000000000870000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.000000000090C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2281923799.0000000000932000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282123524.000000000093C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2282168255.0000000000944000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_870000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e8729af220de2fe4fa51ccf0da21c9f3f7bbfffa8b6d4bf82d7acaf24e0c5217
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0b61ccf394e7bc5c74a16449df6f59b0b56f4c4e0bc91b96f7473a34fedab877
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8729af220de2fe4fa51ccf0da21c9f3f7bbfffa8b6d4bf82d7acaf24e0c5217
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7410534605206AFEF218FA8CC54AAA7BA4FF03310F184269F959D75A2EF308C10DB61
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 0000000E.00000003.2312931375.0000026A9A991000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000026A9A991000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_3_26a9a991000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d01edb3e2c8759ee15029700c306cc2cb60b03e7b4b8cca3fe068c53a6ab27e4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a241981b5b49d070b4555a511b010163edce5682ac61b2e01063b60f7d22df60
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d01edb3e2c8759ee15029700c306cc2cb60b03e7b4b8cca3fe068c53a6ab27e4
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1511C230615A0DAFCF85DF28C8C8F6477A1FBAD310F25429AD606EB2C2C232E845CB55
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 0000000E.00000003.2312931375.0000026A9A991000.00000020.00000800.00020000.00000000.sdmp, Offset: 0000026A9A991000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_3_26a9a991000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c99e745f2f82a5530e975a7234bd8e30381657008e4250cc70f6e471ae127bc8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fd15a778b1b0320b378e4754ea9dd8d5b2dec39945c4f5b4fdc600713f1444d4
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c99e745f2f82a5530e975a7234bd8e30381657008e4250cc70f6e471ae127bc8
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D116D7060A7889FCB86DF28C8D9E25BBF0FF6A310B1545DEC245DB193C2269C44CB65

                                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:1%
                                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                execution_graph 5100 24d59ae39f7 5101 24d59ae3a07 NtQuerySystemInformation 5100->5101 5102 24d59ae39a4 5101->5102 5103 24d59ae9f72 5104 24d59ae9fc9 NtQuerySystemInformation 5103->5104 5105 24d59ae8344 5103->5105 5104->5105

                                                                                                                                                                                                                                                                                                                                                                                Callgraph

                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.3484495239.0000024D59AE1000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024D59AE1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_24d59ae1000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a10a38f4afd427e97fdf239b8bc171b99ad3ba19659c2c00eb60168167a069fa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dda2f1b153f0af4cb8ca974827e1bcc2e5124c1ee5d7ccc9e355b8321d5b302e
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a10a38f4afd427e97fdf239b8bc171b99ad3ba19659c2c00eb60168167a069fa
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2A3F531614A4D8BDB2EDF28DC897A977E5FB95300F44426EE94BC7251DF30EA428B81

                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 2950 24d59623f00-24d59623f43 2951 24d59623f47-24d59623f49 2950->2951 2952 24d59623f9f-24d59623fd1 2951->2952 2953 24d59623f4b-24d59623f82 2951->2953 2953->2952
                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.3483545688.0000024D59623000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000024D59623000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_24d59623000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a1c0ffab9765fec6300a7240f860874a60f90d26414b8faf61fd171d05ff0221
                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: aa65feba447fbcdc991d12bf66a82de0ace0e26853bfe84976a1bb63d89ccde3
                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1c0ffab9765fec6300a7240f860874a60f90d26414b8faf61fd171d05ff0221
                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A21B43151DB8C4FD745DF28D844A96BBF0FB6A310F1506AFE099C3292DB34D9498782